Analysis

  • max time kernel
    261s
  • max time network
    259s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 13:51

General

  • Target

    https://goo.su/hw8j

Score
10/10

Malware Config

Signatures

  • DcRat 59 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 57 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 7 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 57 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://goo.su/hw8j
    1⤵
    • DcRat
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe22443cb8,0x7ffe22443cc8,0x7ffe22443cd8
      2⤵
        PID:692
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:2
        2⤵
          PID:4064
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3612
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
          2⤵
            PID:5040
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
            2⤵
              PID:2640
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
              2⤵
                PID:1468
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:1
                2⤵
                  PID:3016
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:1
                  2⤵
                    PID:4784
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
                    2⤵
                      PID:4576
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3892
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2908
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                      2⤵
                        PID:4696
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5272 /prefetch:8
                        2⤵
                          PID:3316
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2460 /prefetch:8
                          2⤵
                            PID:5016
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                            2⤵
                              PID:6052
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2624 /prefetch:1
                              2⤵
                                PID:6060
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:1
                                2⤵
                                  PID:5868
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6415226196055071714,5312056373667247857,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                                  2⤵
                                    PID:5876
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:72
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2348
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                      1⤵
                                        PID:1772
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004DC
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:468
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                        1⤵
                                        • Enumerates system info in registry
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:2432
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe0e09ab58,0x7ffe0e09ab68,0x7ffe0e09ab78
                                          2⤵
                                            PID:4700
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:2
                                            2⤵
                                              PID:4648
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1824 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                              2⤵
                                                PID:5068
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2172 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                2⤵
                                                  PID:3688
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:1
                                                  2⤵
                                                    PID:5136
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3180 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:1
                                                    2⤵
                                                      PID:5148
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4200 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:1
                                                      2⤵
                                                        PID:5552
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4052 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:1
                                                        2⤵
                                                          PID:5680
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4524 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                          2⤵
                                                            PID:5912
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3356 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                            2⤵
                                                              PID:5920
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4728 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:1
                                                              2⤵
                                                                PID:3924
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2688 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:1
                                                                2⤵
                                                                  PID:5152
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4668 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:2220
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4988 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:4972
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2840 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:6140
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3184 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:1300
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4644 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:5272
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4596 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                                            2⤵
                                                                              PID:3952
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3224 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:3420
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4920 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:4696
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5268 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5076
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2696 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                                                    2⤵
                                                                                    • NTFS ADS
                                                                                    PID:4720
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2876 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3044
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5312 --field-trial-handle=1932,i,9605049442897114232,329345824786997400,131072 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5740
                                                                                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                      1⤵
                                                                                        PID:5268
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                                                                                        1⤵
                                                                                          PID:996
                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                          1⤵
                                                                                            PID:1288
                                                                                          • C:\Users\Admin\Desktop\DCRatBuild.exe
                                                                                            "C:\Users\Admin\Desktop\DCRatBuild.exe"
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            PID:6096
                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\comreview\c832ag.vbe"
                                                                                              2⤵
                                                                                                PID:5412
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\comreview\lMSVD.bat" "
                                                                                                  3⤵
                                                                                                    PID:2824
                                                                                                    • C:\comreview\bridgerefHost.exe
                                                                                                      "C:\comreview\bridgerefHost.exe"
                                                                                                      4⤵
                                                                                                      • DcRat
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:3892
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0fdHlkGdCQ.bat"
                                                                                                        5⤵
                                                                                                          PID:3312
                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                            6⤵
                                                                                                              PID:5208
                                                                                                            • C:\comreview\winlogon.exe
                                                                                                              "C:\comreview\winlogon.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:3588
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5316
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2632
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3292
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Saved Games\csrss.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3084
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Saved Games\csrss.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1664
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Saved Games\csrss.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5308
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\sihost.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5140
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\sihost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3112
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\sihost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3092
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jdk-1.8\cmd.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2380
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3528
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\jdk-1.8\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3068
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\comreview\cmd.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5720
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\comreview\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5728
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\comreview\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4104
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\ShellExperienceHost.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5636
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\ShellExperienceHost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5664
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\ShellExperienceHost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5700
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Local Settings\WmiPrvSE.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5808
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5656
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Local Settings\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5704
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\comreview\csrss.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1556
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\comreview\csrss.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1608
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\comreview\csrss.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5336
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\cmd.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5476
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1592
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:6000
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\en-US\msedge.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1476
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\msedge.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1832
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\en-US\msedge.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2436
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "bridgerefHostb" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\bridgerefHost.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2360
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "bridgerefHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\bridgerefHost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5860
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "bridgerefHostb" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\bridgerefHost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5592
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5924
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1056
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:236
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Users\Public\AccountPictures\smss.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:6072
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\smss.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2368
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Public\AccountPictures\smss.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5804
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\comreview\dllhost.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4636
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\comreview\dllhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:492
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\comreview\dllhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:6060
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "chromec" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\chrome.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5192
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\chrome.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4808
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "chromec" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\chrome.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5224
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\comreview\winlogon.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5260
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\comreview\winlogon.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4816
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\comreview\winlogon.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:472
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\audiodg.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3604
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\audiodg.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3004
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\audiodg.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5516
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\comreview\spoolsv.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5212
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\comreview\spoolsv.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3712
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\comreview\spoolsv.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1828
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\RuntimeBroker.exe'" /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3108
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5368
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1300
                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                    "C:\Windows\system32\taskmgr.exe" /0
                                                                                                    1⤵
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Checks processor information in registry
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:5564
                                                                                                  • C:\Users\Admin\Desktop\DCRatBuild.exe
                                                                                                    "C:\Users\Admin\Desktop\DCRatBuild.exe"
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    PID:3676
                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                      "C:\Windows\System32\WScript.exe" "C:\comreview\c832ag.vbe"
                                                                                                      2⤵
                                                                                                        PID:1288
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\comreview\lMSVD.bat" "
                                                                                                          3⤵
                                                                                                            PID:4052
                                                                                                            • C:\comreview\bridgerefHost.exe
                                                                                                              "C:\comreview\bridgerefHost.exe"
                                                                                                              4⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5672
                                                                                                      • C:\Program Files\7-Zip\7zFM.exe
                                                                                                        "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\DCRatBuild.exe"
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                        PID:3348
                                                                                                      • C:\Users\Admin\Desktop\bridgerefHost.exe
                                                                                                        "C:\Users\Admin\Desktop\bridgerefHost.exe"
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1696
                                                                                                      • C:\Users\Admin\Desktop\bridgerefHost.exe
                                                                                                        "C:\Users\Admin\Desktop\bridgerefHost.exe"
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4736

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Execution

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Persistence

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Privilege Escalation

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Discovery

                                                                                                      System Information Discovery

                                                                                                      4
                                                                                                      T1082

                                                                                                      Query Registry

                                                                                                      4
                                                                                                      T1012

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                                                                                                        Filesize

                                                                                                        91KB

                                                                                                        MD5

                                                                                                        490895201897f3998bd1781ef94f2e6f

                                                                                                        SHA1

                                                                                                        c729e12956dd2e698f1b13b322f53479a735e280

                                                                                                        SHA256

                                                                                                        c87e8dfb669d99e59011b3e76a7aa30f1a4a41a2697e44b52bedc238b2487956

                                                                                                        SHA512

                                                                                                        4346d2ef6091183bfcf7d792c8decfc7c125e4df1de7962668b444e3a06b021e4f4d296700dbe48e49dfe7258eed8586310f7676a86def061098f293a542d1ec

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                                                                                        Filesize

                                                                                                        112KB

                                                                                                        MD5

                                                                                                        52bb8e99b446a189c2e986489d6601cf

                                                                                                        SHA1

                                                                                                        dc14ef03262606d3094d1552500955769e7366f8

                                                                                                        SHA256

                                                                                                        510ecfa5518bbb3dc2c8c1840a338148b9b4a36006e382498d36d875c45cd656

                                                                                                        SHA512

                                                                                                        7691017cd96f264910b7dce7206aec8da63b0eac57549dcbf22bb6d198dd5df6e1770b71615106722adc0e112cc84089c5e56afbb828454e386fa045269a3a74

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                                                                                        Filesize

                                                                                                        108KB

                                                                                                        MD5

                                                                                                        fce6a39cab6e5409a5d86d0209bdf0cf

                                                                                                        SHA1

                                                                                                        56788ab969d32bdac77f7d3b9ef1b69d7b432601

                                                                                                        SHA256

                                                                                                        a66140e7cc5eaa59470797e261f9d68c2227d3adfa8331008b24db62d010714b

                                                                                                        SHA512

                                                                                                        dcaa1e06f4cf843be276a16015bb42c99d50925a6e86b1bdddee33bfd310e61073b6dabdaa6e2b394bea3a795501c0b7e2d4763f253b9d648a54e05788d6a735

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                                                                                                        Filesize

                                                                                                        80KB

                                                                                                        MD5

                                                                                                        6daf8bec74b526ce2b5b9129516a5829

                                                                                                        SHA1

                                                                                                        555af83d1c363186babcb871e235259352bf4648

                                                                                                        SHA256

                                                                                                        f5e5170ebed93614dc52564d10d88017f107b0f0a70bf68d34636b1cd3f8f652

                                                                                                        SHA512

                                                                                                        00eff7f32e4dfaaf06aac138753e58cfd82771adb1096512f4e0a2d39f0bc26ecd0ea7e6db9e48966ec70acdacec64bacdd86e2284f294196858371725a62ab8

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009
                                                                                                        Filesize

                                                                                                        113KB

                                                                                                        MD5

                                                                                                        5d797d7c1637f133a1bcf06677da2239

                                                                                                        SHA1

                                                                                                        1bb740bae3345d1c04a52a890d528e1e8925db8a

                                                                                                        SHA256

                                                                                                        c9faae92f029e7ac74778b01a3193080c0309a255e157b9b2990310259116211

                                                                                                        SHA512

                                                                                                        5031858d5cf1d2bee69f385e12c1d75951bea916ac36cdcb6adeb46ddd82383108f26171b6dd17adeb6395b91a35057adae35867932d5bfd7bc579dd30632b39

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000a
                                                                                                        Filesize

                                                                                                        97KB

                                                                                                        MD5

                                                                                                        089d5e818569f20b10f465557565ec2e

                                                                                                        SHA1

                                                                                                        e5c7ccd7d1a87448a6889048f0f9b2478feae66a

                                                                                                        SHA256

                                                                                                        7d0bebc1737dff0dcb95dac882ab7a4a5d3a88659d42bf1623e074b5de510a63

                                                                                                        SHA512

                                                                                                        61a988152e0a6a0e416dbf7dd232559e4994fc77a4f6417b5f3a07fdb7cd6109c31e52a07c47302bc0d057ef965e61176b0773658a2db5584c314182cb9c795a

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                                                                                                        Filesize

                                                                                                        113KB

                                                                                                        MD5

                                                                                                        34faf75c08f171e2e0e2b398668aaa48

                                                                                                        SHA1

                                                                                                        cc4a6b48f3d194533cf7e41b6934ecc3e0503bb9

                                                                                                        SHA256

                                                                                                        e52abc17e793764479bda0c04d599bbada582e5f301a723943ec306c326da7b5

                                                                                                        SHA512

                                                                                                        0a865081bc06c973d92cfef5f5721103a069b11a416caa093bfe0a26c1173ba87c2f8785f887060fe783f0133872cd1cc34305bedff91bdf4321064e264b1d5b

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c
                                                                                                        Filesize

                                                                                                        111KB

                                                                                                        MD5

                                                                                                        348c304dfc47395dce9ae0c0ca3d7590

                                                                                                        SHA1

                                                                                                        94d2e9bdd9f56e6106f86538d9e0f29efc1f74e9

                                                                                                        SHA256

                                                                                                        b8f8b89a3d0f770964233c4069896f7e66fed1326eae4573c3701fefe1ce3294

                                                                                                        SHA512

                                                                                                        f5e637d91d8001a2cd9e8608f90256a32e5fb810252506abce16886f83656468212ce0abf03c3b762bfcf4529f5cdbdfa39176f0eab9c3ec236056b8b26b6b2d

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000d
                                                                                                        Filesize

                                                                                                        75KB

                                                                                                        MD5

                                                                                                        0db49cebf470da7a1f4b4bde296bb57d

                                                                                                        SHA1

                                                                                                        c8073c5bd75b36bab31f5824c8204c69330c3edc

                                                                                                        SHA256

                                                                                                        a5ca837d8bbcac81687254d409582043b49970e26883b94ca036c9aaeedb0c38

                                                                                                        SHA512

                                                                                                        c64a31f1c137dc58afadd93b755f383559d5aca8afbdca789d523ba8678878f36648fe003db7b1d0d49460e918bab76e0fee1abf044faebe23b29d4e1f825495

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e
                                                                                                        Filesize

                                                                                                        103KB

                                                                                                        MD5

                                                                                                        d6b51daf1ad99787e4372db814de6fe7

                                                                                                        SHA1

                                                                                                        7e1473e629b4ced9fcd045ead06ca672aea0dcae

                                                                                                        SHA256

                                                                                                        bb7cdb539e2e07f3cae2c9fd03a16a8422b6e14f945d03e51bcc7ca493439112

                                                                                                        SHA512

                                                                                                        5e623d03f75f3a9775e31f534309ce7ca3ad5aad165deac47add58a083da16d0b4ad01f72e989c9724bd986d57786cc03baa4b41c9e8dacbe4fd833f1c2dfcba

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000010
                                                                                                        Filesize

                                                                                                        82KB

                                                                                                        MD5

                                                                                                        e295cae8eae4cbf801d6675912788aa9

                                                                                                        SHA1

                                                                                                        33f99cdc7db70b3299ac368800afbf65cf8f6ad3

                                                                                                        SHA256

                                                                                                        30939b9ac26212c4a98a37a3db0ef9b81c0d7ea6e06e18e969484ddcad85e405

                                                                                                        SHA512

                                                                                                        dec47d67e0b8c6e63ecc65721a02f2e25be5f3f8532f4fb78e3d5ccf2820044e90ee2ddd30c22fe832727f115b291704b61c06b7f163d6d10f56a5fc4205a554

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000011
                                                                                                        Filesize

                                                                                                        115KB

                                                                                                        MD5

                                                                                                        bbb2cd89b538266814579e885e9f5d4a

                                                                                                        SHA1

                                                                                                        c569ba715bd0173a049de73b8915735572df1afd

                                                                                                        SHA256

                                                                                                        87a1fe1b1ed2b1140d43469c5ab922551cea2f74a2ae4d1aede6b21d744db79c

                                                                                                        SHA512

                                                                                                        562afcaa0f4dd10c705ade4860176ac3f7d8323e47e51a51c6afd7c58c539d42ec24583e5f6aa466ecab0653f18bc2dd8b3a96fc516729773a6a6350131bfc76

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000012
                                                                                                        Filesize

                                                                                                        27KB

                                                                                                        MD5

                                                                                                        2f478378714a2019d38afa95e2972e45

                                                                                                        SHA1

                                                                                                        f1d1385b3d3cf6cac52d4b54f417de368a8126c8

                                                                                                        SHA256

                                                                                                        1a034a787de6557de5179839f66a0cae83b2a8d3ac6668d775e6a1c11d81098b

                                                                                                        SHA512

                                                                                                        aef812c2f968b523fcc6f97a0238757035a2a8d529451fcb72f5fb9c93eff3819788e0b484f53f0fde16fafb40142a782b50f0ed6de6b93000236ce54b426a61

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000013
                                                                                                        Filesize

                                                                                                        98KB

                                                                                                        MD5

                                                                                                        224ee385073c76381d2f809cab5e4f8f

                                                                                                        SHA1

                                                                                                        c6c6c6925b61fb83f116bd46694603bec0a5cf07

                                                                                                        SHA256

                                                                                                        53f657fab88f4cc82bf3008b207b2bff048108cb214c4efce538f064994341a0

                                                                                                        SHA512

                                                                                                        e50bad3beda3d5f7025d2cfacabfb4c297b559f0291240397abcf11674801d59f16755b268845cabcf6bb1142f4e3755727a8b9a9ec448ab860226f4ca6fa1eb

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000014
                                                                                                        Filesize

                                                                                                        68KB

                                                                                                        MD5

                                                                                                        8819ed0b85d9f6d8f4f933db50303a4a

                                                                                                        SHA1

                                                                                                        5ed6a165aae75600dd2a5f4b69f8b0746a6fe384

                                                                                                        SHA256

                                                                                                        e1c5ef1e902492e88ff447da7a7d753fc5d33c833e50260255d58f29e70cbf52

                                                                                                        SHA512

                                                                                                        d44ffac39ddfd145d8a0fe8ba9bd703d0a7734dde73aaddad200feb28da0fbfc32dfbcad8d549314000920a87217a4e1ee75199db039956a2937c1e244d1f337

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000015
                                                                                                        Filesize

                                                                                                        114KB

                                                                                                        MD5

                                                                                                        c88e0c59b4957c0fcc3d0ddfa8cd4140

                                                                                                        SHA1

                                                                                                        2f504116de6a8a09b3510c6f8198973da5fb1421

                                                                                                        SHA256

                                                                                                        091bfd58fdfa60298748c8fef5ab54992d4e463a7e7dbd27906520b75d2d2a8a

                                                                                                        SHA512

                                                                                                        f34caa74035d41c0d25a4a7e91ebfa8a1ccfcbaf6f4af41b968d5f7239f8fb692b311445726770d7c570a75a9bc5e459a6cdb01b8dca9077e44aedaaae96977f

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000016
                                                                                                        Filesize

                                                                                                        101KB

                                                                                                        MD5

                                                                                                        559e13d2e6c0e8a3d7f0cf25e91f627b

                                                                                                        SHA1

                                                                                                        771c93eeeb70569d33875e5433f81cd4e30dcb42

                                                                                                        SHA256

                                                                                                        4bb6116663f7b5ad378cccfec604ad1413657505da0ef5550baa5b6338bc1139

                                                                                                        SHA512

                                                                                                        0540aa78cbc9292e3370221675db7711a4c737817d08f5e8b06e4117a6cca9fe32fc51d2fc29c4683fb7cae31662b3dec02afcb194db0b3d5cfeaaae39e929c3

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017
                                                                                                        Filesize

                                                                                                        82KB

                                                                                                        MD5

                                                                                                        acefc267d1335a9f0fceaee15f556b72

                                                                                                        SHA1

                                                                                                        c24359fc2bf0599d12f45ff776aebecf96fbf60c

                                                                                                        SHA256

                                                                                                        bd2636e1d5ebb8609e9e6876fc60a5ce0b9e8cf00bd7ae629d78f72882952234

                                                                                                        SHA512

                                                                                                        f4b82614065da84de39fb16769ca0b56ceb11cb93f05ec86307653e300c56be452bad14c1cc5b1809192f26207f9b678095fc1336750f6fd38abb3870bb2ccf5

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000018
                                                                                                        Filesize

                                                                                                        83KB

                                                                                                        MD5

                                                                                                        65c53cfa275fffa2d33b97e937b3d0f9

                                                                                                        SHA1

                                                                                                        72dd6c6c13401719697e2627e117262b7a4fe9f2

                                                                                                        SHA256

                                                                                                        eb66dabffe4e369892a0732ce1f704bf2629b1c732ea40a84d09af9b8cd0c441

                                                                                                        SHA512

                                                                                                        39dfdaa777e5a63e5ba35f6e1dd0501a799c77452a4065acc9f648d7baa6669021f042cf78062eb933d794cf76ab88cece046ae655a6f3685f634197c62c42b2

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000019
                                                                                                        Filesize

                                                                                                        39KB

                                                                                                        MD5

                                                                                                        2f23ea484fbc9e43579167712747ff56

                                                                                                        SHA1

                                                                                                        7f9916930ffcb15d3f37e9fee4160b3f5d638c75

                                                                                                        SHA256

                                                                                                        5a38a6d5860ad1e64ed1db779ff402fdd345b990a69e0f4b1894524b90fd61a9

                                                                                                        SHA512

                                                                                                        a6a681ee5e1e77e3eb96bfd4f2e8f7f1672280763628e22dde35e3c64b19d0e8bb8dac516864889ef62c265302722ddc96e9902ebcf5e5a1ffea9726561cc227

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001a
                                                                                                        Filesize

                                                                                                        86KB

                                                                                                        MD5

                                                                                                        7b701fda94bc74b516c485a7b320d398

                                                                                                        SHA1

                                                                                                        e7de34d7410d1e2ac16578f7d101d36ae14eb62b

                                                                                                        SHA256

                                                                                                        7fe865d30ab81f86522001c052d331a5911ca626808f66a9f8aa0fa02602f058

                                                                                                        SHA512

                                                                                                        fe5dcf2dc8e7520b99ab211ff266837573ba1e12a24a4ff9b1b97b434d8fae30a4f8b6dcfaa4e8f3165e07baa7af85bc337e5a5c836f1d0cea05b6412e2b0236

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001b
                                                                                                        Filesize

                                                                                                        96KB

                                                                                                        MD5

                                                                                                        2554ffb0776eedad78f40bbbc1f0c29c

                                                                                                        SHA1

                                                                                                        ccdeab9b48b7fe47396683fb5eca79fd44f258af

                                                                                                        SHA256

                                                                                                        28d45805ab9e38e7c2fb92683501d96cdac149dffa692d19352f2791acc93633

                                                                                                        SHA512

                                                                                                        1557a71901b539284da236fd6cfddc62aac3ab770ff20b8b7c41c70033db5e3ddfc4d7c701197d1445603ebb8ea18cb27692f5ca9a09d998cd6a41f13ae653a7

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001c
                                                                                                        Filesize

                                                                                                        48KB

                                                                                                        MD5

                                                                                                        940dae054832643fffd567fbb62b853c

                                                                                                        SHA1

                                                                                                        b95a266aa6bec5ae28986f49c7d7ec5169bb09cd

                                                                                                        SHA256

                                                                                                        d0227d7352985765e274d522350943674e6cca58ba38463ecc40f541e2c53184

                                                                                                        SHA512

                                                                                                        30dff77f9b7f44b4ecf327c2710a8d248b4107a56774544cf821fd817684f6714eaec3d1b9d9fd672b4feb88cb4561e598686ab71ced041b4a5d5fe1cc720282

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001d
                                                                                                        Filesize

                                                                                                        87KB

                                                                                                        MD5

                                                                                                        a0be78e86424c26106ea2fa5c3264393

                                                                                                        SHA1

                                                                                                        32d0550421d434a4b61d8ae1e5ea2383ec403ce3

                                                                                                        SHA256

                                                                                                        571b4ac1212e81c7fbaebb13ebb8b12ce366a9b8728803a0167a7d5ad080c747

                                                                                                        SHA512

                                                                                                        a61e046bc07f45d392faf2e1a2e2a2e5014054cb76a2bda0560458e8a50f8fa3a75f75993f62874910f4c0157bf6f6e96eb58ab7b6a3e6f6860cadf97acaee63

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001e
                                                                                                        Filesize

                                                                                                        62KB

                                                                                                        MD5

                                                                                                        deb43889292430198f868ffabae582a5

                                                                                                        SHA1

                                                                                                        0e4c80ed30a8d02b295433c954bf030a39db3568

                                                                                                        SHA256

                                                                                                        a3765053c6285e7dc40be2950211f36344c02c814f42e2cd028e48c171e162ca

                                                                                                        SHA512

                                                                                                        9173f4f5db5609f93e2d576f8c19a8aa433510b64cb423cfe2ae9aa67932c7216aa2f63f9c7adbfd0a2b6faeecf015b12fc881a6c35fae437b75cc065d8f5fcf

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001f
                                                                                                        Filesize

                                                                                                        21KB

                                                                                                        MD5

                                                                                                        85add7f7ce8c93d14bd60412f4621c35

                                                                                                        SHA1

                                                                                                        ee118f86f49798345c25783d723ef57badbb0d2e

                                                                                                        SHA256

                                                                                                        e7a431459ab0c7f330bed78271687259d82f823b9886b8af7ecad4cffef094ee

                                                                                                        SHA512

                                                                                                        bbfbca6eded3bf1be21057f730454f5cc6e817cb24513e80b0928d98adbf7b523285972eded945eb57b5fdac3d1544d912d5e6fe61b60b3e7eacaafe8a8cd704

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000020
                                                                                                        Filesize

                                                                                                        17KB

                                                                                                        MD5

                                                                                                        cc6224cb7804ae1d5b1a4210f080e431

                                                                                                        SHA1

                                                                                                        f6dda1d8bf554c34fa8d574e48101e5f96667ca5

                                                                                                        SHA256

                                                                                                        18b53bad2d531461f2041ceef8c76f71387e47003e8672d6d3882520c4bb24b8

                                                                                                        SHA512

                                                                                                        5e0b64416a139696397b14459c40c0b1c7c48f75194f597f7fcf83c2af321a0b43e6f1c2846cf7132ace8de1747115e0523284966ad90b2d235808406ec36a81

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000021
                                                                                                        Filesize

                                                                                                        175KB

                                                                                                        MD5

                                                                                                        75f0b0436c11f6a07466c6da72f326ad

                                                                                                        SHA1

                                                                                                        d1041e5020c65dc8492f477cce31153852c312d3

                                                                                                        SHA256

                                                                                                        892648fae18931dbef99a5d868179de13cb8142256590cc5737638e3d2110559

                                                                                                        SHA512

                                                                                                        580c391a2f849c4fe8d4655b90541094f24127679ae598e2eb607d0db6fc62d5fbc13e6e6d78b86a4d95a89fc04858c0b4ac628b08283cfd5a19d493abbb6945

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000022
                                                                                                        Filesize

                                                                                                        40KB

                                                                                                        MD5

                                                                                                        0560aa19cd2a27552adf1d3b62bff09e

                                                                                                        SHA1

                                                                                                        4b8402091802169812a9f35d28cc997d173e55d7

                                                                                                        SHA256

                                                                                                        db881b424f94535406c1477ab4c2059e089d981863588ee34023a160e950d832

                                                                                                        SHA512

                                                                                                        63113cd766ee402b9c3e6126a0263ae0103134c7e6e7e938e8f74f182fde2276b8b4019607b7c5e801f330cb4fe03b5c8be3c99af70c382e88cd722559b43e52

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000023
                                                                                                        Filesize

                                                                                                        176KB

                                                                                                        MD5

                                                                                                        c5037f5851c684ab7eba57f83fa75bbf

                                                                                                        SHA1

                                                                                                        1600b6700578e4917220a86c9c6c617bb3607460

                                                                                                        SHA256

                                                                                                        8613900a7ba81fa38d9e77db6136115f9d98f21d0376c7f73a54c91ff32abc85

                                                                                                        SHA512

                                                                                                        2de13380f3fd8898144b59dfd5a79c47b32cb298a97a3c6c0e6651fba77dee931904a297224b031c5a33b94803ad2b5f5a9df0046bd758a41fa7a0cb1bcea3a4

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000024
                                                                                                        Filesize

                                                                                                        68KB

                                                                                                        MD5

                                                                                                        d74c0efac1a9c59152b0325932d399f1

                                                                                                        SHA1

                                                                                                        a472eadb5b431a4ef40e78ed79eaed9bb8fc8135

                                                                                                        SHA256

                                                                                                        e8bedfbc203b2d09457d44a4ddfaadfb770d637e332f41487438fa9a7f5352f5

                                                                                                        SHA512

                                                                                                        8b54060e0a7fa219fb96ada3c4beae832727540d8872a231f71c2a0cddc3abaf061eb2687595be3f4fbfd996bbe0488f44e1e042b28c2aaa45d51f03d0b4e689

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000025
                                                                                                        Filesize

                                                                                                        29KB

                                                                                                        MD5

                                                                                                        c53c4b781f53b21562990926425abfd3

                                                                                                        SHA1

                                                                                                        fff91c4acd5d0c187ad634b79b2619dae9af58ad

                                                                                                        SHA256

                                                                                                        1692f9c36f3aaa9d3e251a92fd2615b55d6f8e8e0bb286fa87184ecb4e20525c

                                                                                                        SHA512

                                                                                                        85041e7dd1eff82db0355a471ed64114d214bbf5d9b6b54f5f741e7a83b56f38dd591c854dc16c748db806ffedf896076c8a31af7664429c373497f68323c7b6

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        144B

                                                                                                        MD5

                                                                                                        31cb2f2bcd7020e7ff6ed32128bce3e6

                                                                                                        SHA1

                                                                                                        eba6e5eda5ced15a3121badcb08f29aff64d8a48

                                                                                                        SHA256

                                                                                                        8a62b58b138e58c87996571d1738410c700ee0007c947646d29b186cd458135e

                                                                                                        SHA512

                                                                                                        f64fdff5cdad056f43058833ada7de0494eecfa46df37663a3d643e42bf5e1f9d122680f16147f701e260460c8f56dcfb3b1aac9354a7c74d757566996e2ad53

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        72B

                                                                                                        MD5

                                                                                                        cafff2fc3f4abc845661a5dfeb1396cf

                                                                                                        SHA1

                                                                                                        dc1741b58b18eb0c07336a2f19c7b4d9da60bd5f

                                                                                                        SHA256

                                                                                                        8b796eb63d6e38637ba443412235d5da4c9d6424aa74ff004aca3a2e42bc0389

                                                                                                        SHA512

                                                                                                        8ade423aaf95f7bdf2cf911576b42b60d623d386430240c76f4b5af2c9018a87309e50d3b803049147048cd490f242df96972025def1eb03fbe8580873221a54

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                        Filesize

                                                                                                        264KB

                                                                                                        MD5

                                                                                                        eef22840523999f5324a30d9fb726412

                                                                                                        SHA1

                                                                                                        6622896c7884b9eb8459fc1f0241a573c0125fae

                                                                                                        SHA256

                                                                                                        1d1578ab9811ec0b5f74578b66acaad81f1a7d2c83ac318ff40f8d5ff322a9af

                                                                                                        SHA512

                                                                                                        bbe861cbdeef15443881d636f2c33f5b568a906377addc254d2fb2971ecfe2ad69214537888c9acb921f6263e27f1c2a004cdfd12b2f9ddfe5b779bd20ec80b1

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old
                                                                                                        Filesize

                                                                                                        370B

                                                                                                        MD5

                                                                                                        ed9e043b50d9b341c831068b37804723

                                                                                                        SHA1

                                                                                                        874c0d1ae2950dcc7c46d728c5ab5b30bca5a96e

                                                                                                        SHA256

                                                                                                        a6aa3de1b082ff6e8099309c6211f8dbf95aa2a44568f1969dba60b3de64f9df

                                                                                                        SHA512

                                                                                                        e3360084966356b18996f1645d2bf9ae37a709a8c756307b6f98e312a5cca281c701a795b92a9ee6de72e9375d90296f0ab2ffd2fd52d46eb7902f8f127c0b07

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old~RFe58ca60.TMP
                                                                                                        Filesize

                                                                                                        333B

                                                                                                        MD5

                                                                                                        78fee08ec6143549ec6f94f8f28c7c43

                                                                                                        SHA1

                                                                                                        b344166c321186bbef875cebfe0dde0bcb16d1a1

                                                                                                        SHA256

                                                                                                        fb02ed85f46308f20e4240846db533449ff7b253e8c5bb85cccfb19f5a288dbe

                                                                                                        SHA512

                                                                                                        bff5738d37e6a118b06fb01833a10633629de75948e7a0c49516dff33f6a7b5417b7af868350c949310304a61b5f00a7025951e12b3cdb68df21edfebd3fd5d9

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                        Filesize

                                                                                                        23B

                                                                                                        MD5

                                                                                                        3fd11ff447c1ee23538dc4d9724427a3

                                                                                                        SHA1

                                                                                                        1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                        SHA256

                                                                                                        720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                        SHA512

                                                                                                        10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        42fcc7749582f4f4a7af17c0ae2fcc47

                                                                                                        SHA1

                                                                                                        02b1a219f48d3b0543a49f1f83fce704665ef543

                                                                                                        SHA256

                                                                                                        c526cafb8ac51dbacb1d7bf1c68d74dbfea94fa49b90c1fcfefe52a4361ac4b9

                                                                                                        SHA512

                                                                                                        9b5e19a56ef0613267632abd6775395f19ea5aa0de5f887fd2618ccd85d6f3d58f897046d5b79bbcec3713c043190aafb97fb78c305625acb679a80a767c62da

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                        Filesize

                                                                                                        2B

                                                                                                        MD5

                                                                                                        d751713988987e9331980363e24189ce

                                                                                                        SHA1

                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                        SHA256

                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                        SHA512

                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                        Filesize

                                                                                                        521B

                                                                                                        MD5

                                                                                                        9fd8e7648e27599ff48c1574b04ab834

                                                                                                        SHA1

                                                                                                        f29010031f6813e46d5be82f83b0c9af5ad3fa97

                                                                                                        SHA256

                                                                                                        285bc06604024634866e2b8a8164a267c4077ef4d2cbe28c2e4d0ccd8d0a7fc9

                                                                                                        SHA512

                                                                                                        29b7cd034d26121f7a4ca56b5ae2388a486c59d5d59c400c299659f55706eb3db64c2424bc41487cecaf69e775650dd8fae67dd841a7b99679522aa59158e675

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                        Filesize

                                                                                                        521B

                                                                                                        MD5

                                                                                                        fb4c320d54808ad9c63f71984bce03c4

                                                                                                        SHA1

                                                                                                        0a9babc91044841783118bd1de9b34442babe60a

                                                                                                        SHA256

                                                                                                        b4a9ea82397147b9e06a29132bd3716e929fab908755472b22d66db41b99ef49

                                                                                                        SHA512

                                                                                                        dd690b1c493fd1b1dac77447d9153a98c6e3970c24cde739f224859fa7a888ee90eebba781f89d50a4a54ca5aea04058128003479c8c64e3a159cdf86f4daa21

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        4d64c4c4e0c13f4c2a10286deb2fc953

                                                                                                        SHA1

                                                                                                        646c782c8c7dc006776f10ff9a5753029e169eec

                                                                                                        SHA256

                                                                                                        4fb17c11bddb6a13ce0430d492f6e0b4ffbec49a3b610914fc9155805150f2bf

                                                                                                        SHA512

                                                                                                        eba61b283a3e54e4588693c4a1c506abe09d32739c080a92ec6eb6ecea1e2904ecb3854a89b53cd5eac7adc8ac74c28f484eaafe9ba59a9098c3cc5b648de44e

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        cafa6633887da797294348b3a0a93238

                                                                                                        SHA1

                                                                                                        e5f158bd7baeae584e3b476dc3f3ebba61eee38d

                                                                                                        SHA256

                                                                                                        f265ee44742a905881f6cfe0e94e7f7f2f4da3954254d890a471327f267d7a33

                                                                                                        SHA512

                                                                                                        725262319025d7b1a58ec6f9d7c9732305e09cde09323cdbf59e5cb66ae280b2edf5ffd2bdb099c29f7713212b7d1c605db57700fba5dd039131aa18b96670e0

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        d7ecc7c20a13fec850dee9032e11e9dd

                                                                                                        SHA1

                                                                                                        ead2d9c84f15386189849c3b7c3942d48c8da802

                                                                                                        SHA256

                                                                                                        48de993f5a7ba1c69c04ae95c7f4b7156064055422aadfb78111054d786d3511

                                                                                                        SHA512

                                                                                                        da9973979b059c286c8a80ec74dbb4781f7e30d0e57e818c1aa4a1a010f1fb5f11ebc65d3797f7b95e54ca10f7e568fe98ac264d7639719c9307f73f1178122d

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        7083f2d1ffef3d4e5d293da329faa09a

                                                                                                        SHA1

                                                                                                        3faeeaf510d10b6f101a1f019d1844f135f71835

                                                                                                        SHA256

                                                                                                        f08bad6a19f9196eaecdcdebcb72cfde0618a6aa17aca21f394aafb8ea880411

                                                                                                        SHA512

                                                                                                        030b1706548990edef37d5758149716f1532a832285a5fabe5685ab7e10558dc02609e62ee7f1d9c65f311c4f6a623477a94d3bd5b3f7739811a8ac932e6cc3e

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        7cfa899a6bccbe15773d6644f4b16d96

                                                                                                        SHA1

                                                                                                        079bac354a8d8fbdca9d2f98f93fbb442fe776ae

                                                                                                        SHA256

                                                                                                        cb87b3ac4c09c1809e69f9d841d799f1e04a13cc10fcb7b9d73ac00148f80283

                                                                                                        SHA512

                                                                                                        183d2027b1226320742073399acfd92fc5aca48892aabf7a9bfb952813b970938c19e10fbaa9f825defb63b5d8718f0eb07c4b4ea16c7ed407be010e8b40e3c6

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        72B

                                                                                                        MD5

                                                                                                        3d6e46792b82658014a6576a1e75459e

                                                                                                        SHA1

                                                                                                        17e431823dfacc583b150cfe97cd66e3ed74bfa3

                                                                                                        SHA256

                                                                                                        f87cee419b37b307f9506be201598df7e4993a4f3566501ba6f7450fba96f738

                                                                                                        SHA512

                                                                                                        d70b95c36bfbec7a3fd97d574fc14710d637180a0d09eeb4fbd22bb4a00cb9bccf84793bad081a6bc8b301f9809b22e9ebae972328024eabd6dd0c4917056961

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe587b55.TMP
                                                                                                        Filesize

                                                                                                        48B

                                                                                                        MD5

                                                                                                        afd6c525a6574eb8c6e286d1937e8d30

                                                                                                        SHA1

                                                                                                        ec2bbe9cd25a52127e968284baa21869503e8ec5

                                                                                                        SHA256

                                                                                                        e8cee2b99fb88adbaea01476727d6d702d3b488c10c65b71fb5469a6d0cba419

                                                                                                        SHA512

                                                                                                        9b674ba08650ed67956b4f5ae3cbf57612530f8f370ce365baa7f6877dd9ed70d991482308e0dfc692bde65e754b377d7bbaf79f0906a7ab6328fc4c590bb2ad

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                        Filesize

                                                                                                        252KB

                                                                                                        MD5

                                                                                                        9c48a19b8fcbdc49ee206d0944834896

                                                                                                        SHA1

                                                                                                        9cb207040d7139c2c347b091eecdbbb06110cb48

                                                                                                        SHA256

                                                                                                        de05ff8583046b6ca412d3cef367fbdd7343b96e43139f5c90ef4a4df495d8df

                                                                                                        SHA512

                                                                                                        bc1a45082f7c0d9ce870523fd70f0cea702c2044af82c8fbb86f85eb98027f65955ff44f4a36e0c27aef6fd327f1bb7260da52e57507f45affa8b85c1e6328da

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                        Filesize

                                                                                                        127KB

                                                                                                        MD5

                                                                                                        78a87dde287649824b1513d9d2858e25

                                                                                                        SHA1

                                                                                                        0ca2b32ea156f60efb487b7bda428e16c48a68ae

                                                                                                        SHA256

                                                                                                        3f43bf161a1b83a051b49c8d8791556cc39a34562031cbba2ca5bbf8d245ec2a

                                                                                                        SHA512

                                                                                                        de6bed9da5333fd09fe2beaedd4fa455a9c5eff9e5e47293231e9eade0e47e761d52fc8d95af7be9408d854933d19bece1a8e649feb2db981b197a1c7f338613

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                        Filesize

                                                                                                        252KB

                                                                                                        MD5

                                                                                                        22460f9aee8555322793e9dfe399bbaf

                                                                                                        SHA1

                                                                                                        44a4b0848d968d48b3a435961ac9e5e77708342c

                                                                                                        SHA256

                                                                                                        8420cb51bdccbbdbb28f39698ccd808f1fbf0ba0c46d8c82a9f419a3613f22c3

                                                                                                        SHA512

                                                                                                        fb8f005d9e3ba76626444f7f8551f7754c086c80a9a6bf25d1f31a7861366b0a80958ad3c239130aef7a6c63543b5da7ee8062093ddcb7e601435e64a748edb3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        ae7fbf62fc07f0bdb15169d2de3dc768

                                                                                                        SHA1

                                                                                                        9155eb973df31a7d6fb95f03058dd523171b4f0f

                                                                                                        SHA256

                                                                                                        ecfebc84b01ed9071cc68bc2abc4eae4f891e1dea41a16ea6010f7acfd6cc624

                                                                                                        SHA512

                                                                                                        1539bd6c522e56685399616d9811435ff0197c9471404361c53370a261feb180a38aaec9aacd38ff52c94b2cac2e4da19a3de50a9b6541f6f3fd0497bf15bcae

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        a5e869975d65ad786022d6fc8b47b747

                                                                                                        SHA1

                                                                                                        14b030f53bc86bdbec766b2f3942804ca742043a

                                                                                                        SHA256

                                                                                                        d5f8f63c67fd06a2ae7da80cbe8cc96bab5932087eb70432df9147ba818d758f

                                                                                                        SHA512

                                                                                                        fd8d2b8ce13f4aca312f4856096edba99310a78a5f4c4148046a06e873a3d2514fd2dd9b4515fc89e83306d251929f2ef9c78863f85a3e017a3029dec63d98dc

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        144B

                                                                                                        MD5

                                                                                                        49382660202c64e297c31b6820ec045d

                                                                                                        SHA1

                                                                                                        c9c3426dd08837da073cdc428cc0d96142bc7081

                                                                                                        SHA256

                                                                                                        5045fdedb8b23881c2def1fb3c620a93fb9de2d88a36aac7e2d60d206e4912e6

                                                                                                        SHA512

                                                                                                        efdf5462a2baca8fae451a04ad2db5bd27dc70b5ff709c2998114e6412a5f91d04b9a2820956a1d2c7cba8b84688bff255229a7231dce63d1706b3fee73859a1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        144B

                                                                                                        MD5

                                                                                                        59fa49ad9d08a9c5658786f25e26f633

                                                                                                        SHA1

                                                                                                        441a43232069055579fbdc491881eea938874799

                                                                                                        SHA256

                                                                                                        5dfb36ce9fb7ef3a2192dcd36f1b4105178da3c78e540eb7c00aeb6b4d46beff

                                                                                                        SHA512

                                                                                                        749993cf9e034c05e30c896e3b64619372254fd82fdbaa71f07fc35619e74338bd228c480cb45213fabc41f6157b2c6523774bf66004510e11a4aa103b84dd73

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\.usage
                                                                                                        Filesize

                                                                                                        24B

                                                                                                        MD5

                                                                                                        0edec5128c1ad9f14033aac67608f4a7

                                                                                                        SHA1

                                                                                                        9fbe0a845024186cd5f912f763456ae7e34f1aa2

                                                                                                        SHA256

                                                                                                        dd9d85694ffd4d6b18c0d6803e70b426d32f78b4324a5eded75c9be5a213f184

                                                                                                        SHA512

                                                                                                        a99de5ae88108896325a2e022ec63d996b0499197433a1b5381abf44219811571a379b3d9d004e5a65222f177a06bb74cf282ccc927b3b26281da27a45b83c7b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\MANIFEST-000001
                                                                                                        Filesize

                                                                                                        41B

                                                                                                        MD5

                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                        SHA1

                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                        SHA256

                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                        SHA512

                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        691B

                                                                                                        MD5

                                                                                                        aa1e805497dc7f16c27f3ed57cad06a4

                                                                                                        SHA1

                                                                                                        9575d699708bc0ed6feb30ec3432ceb217c01dcb

                                                                                                        SHA256

                                                                                                        e49cfde0bd0e300791b41b7b22f045bc8b2a1fe40698b748b0b4d6a55d8023e4

                                                                                                        SHA512

                                                                                                        0c7eeb97d9e416036b972a2a8dc74785ed982cd333f385d538e8eabffd9bd517df1330c7f0bfe08befec4d5e82a0cd98041e1960ea172ea8a1a83dd33fcb7b10

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        3d1b9003afee82bc49176fb69a62605e

                                                                                                        SHA1

                                                                                                        eb5d57183acfd0155295aca8f6b83e06f5121904

                                                                                                        SHA256

                                                                                                        424ed0fd22a51965732e02b09a0299a6045a6f9862fc94259d39ebe62d3b5d0c

                                                                                                        SHA512

                                                                                                        02c37d358c431976a49eb7b965c67233e03a2466e341df5aad7e40433cf7ba5ff2399be722f264e89471bcf57a7f62500705c4f854f171cc6b7290fd0eb2f9a4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        e334dc448fe15219cb823da786ff3d49

                                                                                                        SHA1

                                                                                                        2f508a349a27d780d74a66723c666b7818f45005

                                                                                                        SHA256

                                                                                                        6085f36e3c71c9359d3e79cf9c35efbb370afe9753b13458ff5015b79ec20fd3

                                                                                                        SHA512

                                                                                                        3da75acb5d7012b869d48404e87cd74f4395b69b7719595d8cc8fe7d0a3897fb5c4cc3edaa7ecc9b58c00bcb946c69dd49e9a8e80572fa3bac7073e57d826ad1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        542c9661f91226c0dd886a423d2cd9cd

                                                                                                        SHA1

                                                                                                        d8a7b981add4cbb5a9552c16fe7b6d3a05396976

                                                                                                        SHA256

                                                                                                        c7f2c07bf1f5a6db41962e4d0f02dbd449b30f31dea57feebcc48f5324dce0df

                                                                                                        SHA512

                                                                                                        e79336cb267d85b68e14bea429c02c45bf0a255179e855765a5620409c9f7306a47b4a679fb028f0452ab8e8047ea01236428aa67fc3ebdc3523fec415620ea6

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        fde72b26079bef36c70e8c1ee3053efc

                                                                                                        SHA1

                                                                                                        dc450bed920d4cac9a2cb7c97ba8e4cf634b6b6d

                                                                                                        SHA256

                                                                                                        4eb1cd8b2d2c0dce07aac4db62c8ea77cfda872943d8965268d160df8c6535f5

                                                                                                        SHA512

                                                                                                        206f25ef3d713bb5f83586c379bfa1d4e1c772454bafb8c046a47175d6fd6f1caac6cb4800915e6de312711f1a3182a5a99c497a7c1575f52fb5d17b17706af7

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        a5b9acfbeccdef354285231df8b9807d

                                                                                                        SHA1

                                                                                                        47fa070feab1857d6808a187a6831e328552c070

                                                                                                        SHA256

                                                                                                        cf516aac6dddf97c84555a73f632bb156cf4ec663b66c1cc3129ae4203cc96a8

                                                                                                        SHA512

                                                                                                        ae5abe65647125a9c099b0f686dc4f18ab2e4b4e5d7c0ffcf31973ca4db93e19029336859473b32488f2fcc70dc015bd6fb15d040db9196ad6f43b8499689238

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        62e6e41df1e5b1994c9f5e52c4c4e20a

                                                                                                        SHA1

                                                                                                        1e0e35172d594df35b741eed4f47e9d68f26a444

                                                                                                        SHA256

                                                                                                        d39db924c399f79cc99d2895de0383dfb55c5746def43defa6b9b81e103eb46a

                                                                                                        SHA512

                                                                                                        dd371c904a939c2bfab31063d0efefb1ea574fcca2bef618c2090d74e4c33e6e30c0e90d980c6fca736d6911237462f59c361b0dca17594e9bd2eb6bbeb769c3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        72B

                                                                                                        MD5

                                                                                                        8c57edaa06e1abe33c6683ad18fae412

                                                                                                        SHA1

                                                                                                        cf92e00e5fee8811f276c148085a81da1191e898

                                                                                                        SHA256

                                                                                                        36880c9a0f6d8dabaacc67896ecd29427c47f3b31593cd8483d9e4fd9e4b294b

                                                                                                        SHA512

                                                                                                        a3c215161d700a404aa7afbb3d8576beda4ba44d6ab821e3d1ef377619c1cd916a7d27ec2598fc455a8bd362ded238ed93bd08b8bda168340e05a7bcf90fd2fd

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57ebd7.TMP
                                                                                                        Filesize

                                                                                                        48B

                                                                                                        MD5

                                                                                                        8713bd437415443a0ebc4c773f603866

                                                                                                        SHA1

                                                                                                        028ffa8f1bb213ee0985a04ce9b842d2e7e1764d

                                                                                                        SHA256

                                                                                                        1a15d21603d34e5ef401210807de7927ba15d78a24b176189b6f381328e0fdf5

                                                                                                        SHA512

                                                                                                        cca21774f7db2b2c88d2c63eb54204faab0257174d711732170ca079bf30aa0458fab7cdbf76c55bdbd98e459aba70628caeed49ab47ba807a40964f4a4435a4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        203B

                                                                                                        MD5

                                                                                                        9be28620240f079284703f9cfacf7035

                                                                                                        SHA1

                                                                                                        5ccb7b6b707dce49058f1b8b8cb22041308d4ace

                                                                                                        SHA256

                                                                                                        20466869dcd07ac945f2b35168398095be67e6c2412415323ad70c773aca8e6c

                                                                                                        SHA512

                                                                                                        6cf9e3978a7f60e02cf28a2c18adb5784896b99cc41d42ece1453bd42dd889ec28b882f30e6ac30d94a504f1376a2a1a85e9f913f0f6e6cf93070fed6dc801af

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe586935.TMP
                                                                                                        Filesize

                                                                                                        203B

                                                                                                        MD5

                                                                                                        dc55eeb2483c873ac230d444b62e403d

                                                                                                        SHA1

                                                                                                        3f49bcbc05cfd899bb142578587667c181d4ad7f

                                                                                                        SHA256

                                                                                                        04f6110f090c186bb0393970a61f45a80bdd239fddf447f69b57927495106c47

                                                                                                        SHA512

                                                                                                        23186aa61d9093dd18f3c07cba92f6b07d4180b73c93af7ff1bccfc67e1287148d5c17cdca8afaff63eec2f3b00ec714b9e84473ce31591ced34b5a1c99d0e0c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                        SHA1

                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                        SHA256

                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                        SHA512

                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                        SHA1

                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                        SHA256

                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                        SHA512

                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        efc3046316dac06fad9df11a850024dd

                                                                                                        SHA1

                                                                                                        295209f0723b6a9c600e4c0ba8451f7de371dc10

                                                                                                        SHA256

                                                                                                        d98642043852db009f97a4750f67e412dc69d432cb7702a8109c6b851ac48135

                                                                                                        SHA512

                                                                                                        7746e626f16f9a7b8e0dd4bcc98ddca11e0d9bd3692f18f51bfef744441bacb7fdbc327482a2b55c29015d7944622ff8411de61fac98309183ca133220775797

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        12KB

                                                                                                        MD5

                                                                                                        dee82ce62a67171e944092e39be78168

                                                                                                        SHA1

                                                                                                        f64c9ae7974187ff36df8ba6c4d5fb366e4b8527

                                                                                                        SHA256

                                                                                                        af1ed35aa19ee1421e61fb490726fc64fd14c9a16d39d521e76e0f7bc5282732

                                                                                                        SHA512

                                                                                                        3261eae001a8085ac4dcec6f1a5f979866e3578068eec58f4d1fae1596d0a10ca0734c77d5f6565ffaf805561760f8bc18c9e1c6c59450169562855dc79c1bc4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        12KB

                                                                                                        MD5

                                                                                                        a3f1bad753e20e6ab8bcf153c380425d

                                                                                                        SHA1

                                                                                                        2002a60279b8d0cc4c254a874086b8432490a264

                                                                                                        SHA256

                                                                                                        757cd873bab11383ea33ae20a3d76ee2d46d3797cc3c6158a53df328a528818d

                                                                                                        SHA512

                                                                                                        0bb24a7997f2c12daf9581b4bbde05936962d5bd68d27791fe69b2ce0ee980b167212198e0d3c0a1cddc2e73d5ec329dff40fe5a42926ff9dfb9f448746e1321

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        12KB

                                                                                                        MD5

                                                                                                        55ce0640af85c90f19eff043c73cf697

                                                                                                        SHA1

                                                                                                        4391c7cfe489a36a7372bb2cedcbab76da8cf5d1

                                                                                                        SHA256

                                                                                                        7eebcedd8e00f78790358a6c706103bfb97a5481cb30b6f9d05bff835fc752b6

                                                                                                        SHA512

                                                                                                        7e1617d0ca845d1555e158fe17194119699d76b8b75015ee326290f7585ec69deb5c2ce4005ad0f749dcc5042bb963970b8bfedc477cdf3ad45cdb46234bab41

                                                                                                      • C:\Users\Admin\Desktop\CheckpointMount.aifc
                                                                                                        Filesize

                                                                                                        293KB

                                                                                                        MD5

                                                                                                        282927fe369ea290307df7ad7fd36ff7

                                                                                                        SHA1

                                                                                                        b62b522f96a4d79d108306f41730ed35cacd51b7

                                                                                                        SHA256

                                                                                                        9489876f9a45838551728383aeede3b43ed68865bbeddf6876e6f5a700c40915

                                                                                                        SHA512

                                                                                                        390428a1417343dea4a2c1d71d5441633179d33d4ef9ceb674d9b2ac32626937e2032f31fbfeff3c94fac91cae01c4c3d7c96e7c5847bd53f84a137ea1978665

                                                                                                      • C:\Users\Admin\Desktop\CheckpointUnprotect.jpe
                                                                                                        Filesize

                                                                                                        284KB

                                                                                                        MD5

                                                                                                        5aca60fe29f88f8649198c849cbaa85d

                                                                                                        SHA1

                                                                                                        70b2b8b318ab2ae6b8c779d9ce01665f1db1b8ed

                                                                                                        SHA256

                                                                                                        4454681e3d49195fcde04b3dbd3fae4aebc99840fcac7b4b6bb28b4d5ce0fcc4

                                                                                                        SHA512

                                                                                                        fc0f8d957b30f80512b83274e5c0158c35116a6588ffda4e5ce42f532584a1146d602351fcecc74a6a879a73acd4a2eb59dc09a29973f6fe99c8545da8f06efa

                                                                                                      • C:\Users\Admin\Desktop\CloseCompress.TTS
                                                                                                        Filesize

                                                                                                        159KB

                                                                                                        MD5

                                                                                                        8f198abbe73641fb5615bb9b2e2fbf32

                                                                                                        SHA1

                                                                                                        f190602f9c5d020fc5ff90a81c2ab56e22195657

                                                                                                        SHA256

                                                                                                        866b9a770a10e0e08f8f88b67f0098206927398397561f26c48be46e6070c483

                                                                                                        SHA512

                                                                                                        8f6fb886e71f9410ce853824932e3838f49f1dd21b62686bdf064490ee179502a280cb75a75f0246f139f0d93e246807ea1c0904914ad8f4557b1f3f1a5c89ac

                                                                                                      • C:\Users\Admin\Desktop\CompleteConvertTo.vsdm
                                                                                                        Filesize

                                                                                                        195KB

                                                                                                        MD5

                                                                                                        d4f4132861202c7acdb7946e41d19ad3

                                                                                                        SHA1

                                                                                                        f6a4affd77ca2b4a09f1a02f9307008602297a3e

                                                                                                        SHA256

                                                                                                        e39e27fb770643ead24bacd7b538c5b2ba51f274308a00d1d44d2d4fff09bf2a

                                                                                                        SHA512

                                                                                                        d49f2fb383d63d138df0cda60b3d988116b39854770d9c0ce98419118a7f789a3e7759eee6d0f98f90eecbd5fc3650da7791af1371ecf99d485a2f81206520a4

                                                                                                      • C:\Users\Admin\Desktop\CopyReset.emz
                                                                                                        Filesize

                                                                                                        106KB

                                                                                                        MD5

                                                                                                        1cd8d54fe9dcfe8ce112231acd8cc751

                                                                                                        SHA1

                                                                                                        7c8f3a20494c703442e6a9528acab6da69c3681d

                                                                                                        SHA256

                                                                                                        6090727d44d26181538c6b8a3676e8c3b71c3e4af2cfb9cd3d99986860b0ace0

                                                                                                        SHA512

                                                                                                        b46e8776ddf529d11e5f4e3929f25487c90acf53bd69084ecd105b90a44c05143f43506fe23620b0a6401ae37a8ae588317120923a0b1c2bd095a8744b4c4442

                                                                                                      • C:\Users\Admin\Desktop\EditAssert.mpg
                                                                                                        Filesize

                                                                                                        142KB

                                                                                                        MD5

                                                                                                        989f0c71c0c24165de3399b48a2246f0

                                                                                                        SHA1

                                                                                                        ffffe52b56f9bd50ebd95fda124abdee10814f46

                                                                                                        SHA256

                                                                                                        235e9a9b30c4352c84045fdb1a8eb563019ced24fcf70d402a4a8feb96b44e0d

                                                                                                        SHA512

                                                                                                        f65e988575c42e4f5c7cc9e34250c046e15e4de6b06c52aaac9372eab1ff9351a88e3e02aef6dd880091cec97ccf7c403e9ff07ff7db89dc9d2ed1c1a533ae3f

                                                                                                      • C:\Users\Admin\Desktop\ExitEnable.mp4
                                                                                                        Filesize

                                                                                                        151KB

                                                                                                        MD5

                                                                                                        7a32e8c8edea22ef1978249f32aab6dc

                                                                                                        SHA1

                                                                                                        43a88d2902c7f152e1e40b589c8f76ba6bc93581

                                                                                                        SHA256

                                                                                                        7f60386a6a16eae0e3aec873b262ce062cc92fc8fd163570b44dee92933c4c79

                                                                                                        SHA512

                                                                                                        69ad2e9c78b4aeb55e9ec3e15ec1372fafe2d8eeaec88eb376f943a1b4a8e8713c44dfaa7689db0667290499b1dca06c67063e2fb16f5c356c3e725c2a66d454

                                                                                                      • C:\Users\Admin\Desktop\FormatOut.001
                                                                                                        Filesize

                                                                                                        222KB

                                                                                                        MD5

                                                                                                        5d9bece2cc7e5d1704a270da85203b77

                                                                                                        SHA1

                                                                                                        4f08343c6b11eda4b08010aa609d0100cbfda67f

                                                                                                        SHA256

                                                                                                        454f24cdb6fec3da38581459cb11cb2f107dea5169376f0a40c1f8668f56397f

                                                                                                        SHA512

                                                                                                        cd5ab56b5f1ef57cc760aacab6a356bad5a2281c6957daccc0e1a0de1245c027c6a24aae7a30dd7bbd7fbd1422136106ab103c75ca4eb77a7a4203e5cb098e35

                                                                                                      • C:\Users\Admin\Desktop\GroupConvert.js
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                        MD5

                                                                                                        32c6b78f21d9b17b4945ef138a0cb759

                                                                                                        SHA1

                                                                                                        225ca9d7f1e23ecf49d968bec4a122a08f79fbd0

                                                                                                        SHA256

                                                                                                        0556aa60cf3b1d980827b21ce1700e6ea1bea76b0ae3fcd4e1df0acd8fc0096f

                                                                                                        SHA512

                                                                                                        fe1b4cfe09ebcf519b00094c09abf4683d7d6cb66f81c6b2325dec493e495863baf8f91c5cb0d40f25580c3b2b6c338bf7dc15b3fc2163d73e40b4624d24a78a

                                                                                                      • C:\Users\Admin\Desktop\InitializeSave.asx
                                                                                                        Filesize

                                                                                                        266KB

                                                                                                        MD5

                                                                                                        a1446580470092c26934337fa3b8dbe7

                                                                                                        SHA1

                                                                                                        33e6f51f91fd91d557c88974ba811d92711fc121

                                                                                                        SHA256

                                                                                                        5e1b629624289e821b4c511b1427f383c49ee8ec57844379fcbb1d7be3575691

                                                                                                        SHA512

                                                                                                        e4d88eea133c470069ad0a767c08029159260f24deb6db6f16055a7b03b67964604d189ecee24fee979622a81000d02915e5c494a9e5b687f9769f49f1dc6f08

                                                                                                      • C:\Users\Admin\Desktop\MergeJoin.jtx
                                                                                                        Filesize

                                                                                                        186KB

                                                                                                        MD5

                                                                                                        a13746e707c01ceb7dec1f3ee6573187

                                                                                                        SHA1

                                                                                                        743eecfd0bb65dd1e142d6a6d53b8ddb062917d3

                                                                                                        SHA256

                                                                                                        b8e76c15fecf1955d92ac6333792eb01bc3c317f8419559e50fe5d6f502cd44d

                                                                                                        SHA512

                                                                                                        726860ab6e843672280435a2862a0e0666bbb19df1af79a008dda60cce6dc3f80b87054c6dd4cdd8ac90ecd5597bd137b4ddd4b59872323864c0cedf3d4a7a9c

                                                                                                      • C:\Users\Admin\Desktop\MergeMeasure.mov
                                                                                                        Filesize

                                                                                                        168KB

                                                                                                        MD5

                                                                                                        c1411f087e26c41d088d02653ce3cdbc

                                                                                                        SHA1

                                                                                                        1227e422c102f1d34002ad9ebd85b0f5993c90f9

                                                                                                        SHA256

                                                                                                        e6681ccf10387c8fac694875a526216825c731114804e09b5c88db98fb4d5aaa

                                                                                                        SHA512

                                                                                                        396165ead035bfe93a0e875467443e6844b111fcd9771af0e9779c26d457761f204ca0bd7145b910c4e53c47464dae57cee4da249b0e1fb85148d988bc109dfc

                                                                                                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        d099ae4ea7b6fedad0524a949264b537

                                                                                                        SHA1

                                                                                                        36e60bbd2b3fc5f814948a6331dc60290879504b

                                                                                                        SHA256

                                                                                                        071da2de02ee0065e62d9e963978cc4a2ce5c2dc6825f46275aef204ca35bd09

                                                                                                        SHA512

                                                                                                        5849d049b2b5c494d111a3e5cc2b6e3f1afd802fedcff9f5e453dabcf1866e04e206d135292a486bb64365520d8575e83b35338eca03672f65275076160857d9

                                                                                                      • C:\Users\Admin\Desktop\NewSet.wmx
                                                                                                        Filesize

                                                                                                        204KB

                                                                                                        MD5

                                                                                                        1dd3934445c770305f1a7b91b534c93d

                                                                                                        SHA1

                                                                                                        f0cb4434444c62437d67280fa93280953e4002de

                                                                                                        SHA256

                                                                                                        6ed818f3aca9a69cb4ce57028f1ac227ed96bcbed4808a2e8e099fd6cd9d4ac4

                                                                                                        SHA512

                                                                                                        dd692993a91b3e554d2d3a3e1fd4119233f2fdc97c6abce5ac1e7a6646fb7112b916154ec477f3da0724075960dfda362878523db392b68e0638f181f8b6b564

                                                                                                      • C:\Users\Admin\Desktop\ReceiveEnter.midi
                                                                                                        Filesize

                                                                                                        115KB

                                                                                                        MD5

                                                                                                        7cade777a1884df75ee6f85d65b0e479

                                                                                                        SHA1

                                                                                                        3ada11a20f9dc122fad0eea6db35a0f1ac76a4db

                                                                                                        SHA256

                                                                                                        60c2396cab1de2f18864adec855e0de29705fa4328258abc7b2d98e567bebc17

                                                                                                        SHA512

                                                                                                        7f3ec0801ac0bbcbfaac47eedf411898801e57963c0d6f8e25339dc74c4cef8b7a7520ba24d626cb155be002c54cfaa305637aec5f3d36891dc335fe9859616e

                                                                                                      • C:\Users\Admin\Desktop\RemoveClear.temp
                                                                                                        Filesize

                                                                                                        302KB

                                                                                                        MD5

                                                                                                        5a64dcdf289ca7324d1048bffd626a2f

                                                                                                        SHA1

                                                                                                        a7ae2bb87f3c2e8fab54a66e9dcb4b923179168f

                                                                                                        SHA256

                                                                                                        10ea6fb9ba148cde097221843593601805a67789c5f4b8cbba0877fe8600b889

                                                                                                        SHA512

                                                                                                        80531bec414e9b93eb64de62b6d57cf6a3c6fd0a6511e052d0b2dff9e16599f060decb4fc290fe622b7d9019294751467643adb8b3b8d423cae63c40623f514d

                                                                                                      • C:\Users\Admin\Desktop\RequestStop.wps
                                                                                                        Filesize

                                                                                                        239KB

                                                                                                        MD5

                                                                                                        9b6c8b36ae41b4e65e6be8f5dc6664da

                                                                                                        SHA1

                                                                                                        5d64b8749a9b89103b3279ebfaff69dfbd3a320e

                                                                                                        SHA256

                                                                                                        d2b3214ebf5abb241d6aa19b76dd051e8aaebf57d9288ed86d79158dbdc8abdc

                                                                                                        SHA512

                                                                                                        9799358dd9b5adc0779c60bd770112dfac5f6ce0b936caea4ee5f3b5d68901563118cad1c1eda36023f02d192f3e4ad4937028383a7551b575badf46666aa97a

                                                                                                      • C:\Users\Admin\Desktop\ResetDismount.cfg
                                                                                                        Filesize

                                                                                                        124KB

                                                                                                        MD5

                                                                                                        89998fae957290714b1c03bf530b79f4

                                                                                                        SHA1

                                                                                                        9f74a6e7d582c02e3c4c9938ba78a55c920647b2

                                                                                                        SHA256

                                                                                                        f2a630fdd1581109a8ec4c3ebca0dac459b7d172c8e44582f608bd086fcf634f

                                                                                                        SHA512

                                                                                                        e086ff9381b8e7ad23033be9f913d5e27e5ee3ae014418bb1ae958ca07c5199aca92e453530467a8fe4211a8faf359df6038b5b85bc6b8170002fba6bd48fd10

                                                                                                      • C:\Users\Admin\Desktop\SelectRequest.asf
                                                                                                        Filesize

                                                                                                        177KB

                                                                                                        MD5

                                                                                                        98bf4b4874c246efdd7b7da0ee66db98

                                                                                                        SHA1

                                                                                                        fca4aedbeb9f6cc0cc3956711f3bdd60c0c2b91e

                                                                                                        SHA256

                                                                                                        4dfe937000a7aa1970cbd64883f7749460e9925fb119689dd197d1c9bcc1f9ed

                                                                                                        SHA512

                                                                                                        7ef1c728ff8d184d474e8c48955926c91b6c1bf3046ff202e09c8787bf782e9caf1c102deb3908de8ad8f13fc08b85768420bc2bb3d3d9bb2f33e183a57e0fe6

                                                                                                      • C:\Users\Admin\Desktop\ShowCheckpoint.ttf
                                                                                                        Filesize

                                                                                                        257KB

                                                                                                        MD5

                                                                                                        c5480f8f5722d19089c1ab6cbffa5b91

                                                                                                        SHA1

                                                                                                        9ebdfd336a8431d8d69a8babeeec9ca81a6b0998

                                                                                                        SHA256

                                                                                                        608e9d16db503b303c3154f025faed93068f3e916d05917c095ec86609d7ecf8

                                                                                                        SHA512

                                                                                                        92808f357df876446d4b07ed314fb48869f7e7987a4b42363736fb8a7a2105ed927a0dc768063606b875612ed4e00c25929838cce93819bf363feee89d1e99a3

                                                                                                      • C:\Users\Admin\Desktop\StepHide.au3
                                                                                                        Filesize

                                                                                                        417KB

                                                                                                        MD5

                                                                                                        93082b9c116f69039fd46c339631510a

                                                                                                        SHA1

                                                                                                        790da407eb64a64d31141e30c55eb11f076f8917

                                                                                                        SHA256

                                                                                                        be8c5c7f5e09289252a7cceff21be8fb1cc78d48fd4b3c7d94d98d49dbc67767

                                                                                                        SHA512

                                                                                                        3015b85ed36ab5cc7be7cd8d0ed5a21414cefb4d13e155b8aa1574404271b25fa421d580b581489c51d53593f4035724a17058ca2192f807a3e150311f3cf983

                                                                                                      • C:\Users\Admin\Desktop\TraceCompress.wm
                                                                                                        Filesize

                                                                                                        275KB

                                                                                                        MD5

                                                                                                        fa384134bfd6a67a6726a3fe5b75bd6f

                                                                                                        SHA1

                                                                                                        d92ca889c5f45c71feea4784ca06f46030948350

                                                                                                        SHA256

                                                                                                        5c0289cbb88c63756916cb8e711a7bf87613f0cdca19d1ffd66d20a5670b843c

                                                                                                        SHA512

                                                                                                        9b80d97957dc46807dcc686c9cf37d2f3208741fbfd6584f1b2041da99196b34002ee73b25983a934c6f899c7d6685dd841657efac0612e02968c4f98fb1f330

                                                                                                      • C:\Users\Admin\Desktop\UninstallSubmit.au3
                                                                                                        Filesize

                                                                                                        133KB

                                                                                                        MD5

                                                                                                        904ceb3ffee0e118948838522fc8c1bb

                                                                                                        SHA1

                                                                                                        dbbae0395b3601b8910118a3fa99b946033b2991

                                                                                                        SHA256

                                                                                                        1b79c7108a42bb389e8c323be3be83ec6fef1a8e0b8062f25e7d4df1c904e4de

                                                                                                        SHA512

                                                                                                        4d6e452e7d439d4733173cf6c8806ab03bd379e9d835e6c4ed155b686f71193ccfe88038ee7a2b8d0fcad9644bd611b267e1c554219b36f9da48466cea40af79

                                                                                                      • C:\Users\Admin\Desktop\UnregisterRemove.mpe
                                                                                                        Filesize

                                                                                                        231KB

                                                                                                        MD5

                                                                                                        0909ec4aaaa46d5b68e4e63584542669

                                                                                                        SHA1

                                                                                                        6170c638300659ec06e2e55e9bc82de46e93a233

                                                                                                        SHA256

                                                                                                        5df0b6bfae95d01242775df3979d4e7963ca151313e801d3fc32a825c1d17282

                                                                                                        SHA512

                                                                                                        f4a78c174d2833703b1562c3d74cd225b6a80f4b7764aaa590e3b7b6d408d636d1fb6a7522c66c163c6f0fb41f49c2821ddda95359e0596dccac8528209c1cd0

                                                                                                      • C:\Users\Admin\Desktop\WaitEdit.jfif
                                                                                                        Filesize

                                                                                                        213KB

                                                                                                        MD5

                                                                                                        899454aa48988bd96f6598f4f8e02ad4

                                                                                                        SHA1

                                                                                                        d02f7b4867d7a1dc3ba3edee15f4596a2ccf8898

                                                                                                        SHA256

                                                                                                        2653d4f896da29484875bbf2958901abcd15328aaa8ff84fee941ea5c9d50fd2

                                                                                                        SHA512

                                                                                                        d2cca9ee473a5708033f40ef3a1231a8b80c8e1add0181f71b418dac2406ea2b4da783fe6c031db74b7cd21605f575ba4673a48128ef0e959dd3ce101bf2ff21

                                                                                                      • C:\Users\Default\Saved Games\csrss.exe
                                                                                                        Filesize

                                                                                                        315KB

                                                                                                        MD5

                                                                                                        88889a3c5e1fd7e524d4805d8a81aa60

                                                                                                        SHA1

                                                                                                        565e810f4e771fb20d952cfcb0490c64539e671a

                                                                                                        SHA256

                                                                                                        313a9ff438bb8ebed4de860a79804dbedb2b0495e3e0e67b4777dace5595b3da

                                                                                                        SHA512

                                                                                                        f51afadee20b855ce6c97a3b165d235904565adbea12ee4d82daf28c8b35983c101199038c100908a10b98b424974c033c6867ffe8b80cf74924ef5a9a8c2b1e

                                                                                                      • C:\Users\Public\Desktop\Acrobat Reader DC.lnk
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        53d205135b90f8ad9e9fd41af75874ba

                                                                                                        SHA1

                                                                                                        f72de643add347d3fa7fedfe2fd67d426f83655e

                                                                                                        SHA256

                                                                                                        c3567a98fe6f30e03296d4bd1f36747f7fd00dd1802792f8d21ff81a8566ec8c

                                                                                                        SHA512

                                                                                                        e19f87ab9095c351fe0cab702cce16f262474548abefe48f7f8e03de041fa6f15e4d3884adae24ea3a48b34b50eb4d33be9881b5ec29dd438dec20faee6c8173

                                                                                                      • C:\Users\Public\Desktop\Firefox.lnk
                                                                                                        Filesize

                                                                                                        1000B

                                                                                                        MD5

                                                                                                        c35c8c1670e2a55b298e1dac387389f3

                                                                                                        SHA1

                                                                                                        4a69396bd7cf410ecf63b36ebe8f95254298bcd8

                                                                                                        SHA256

                                                                                                        f2f79203a7599ea595913419053146ecba32e50b07d4f1c7b1fa3596679edb3a

                                                                                                        SHA512

                                                                                                        b7c6d1e4eda0287f33fdc643e3fff3ede95f9e8e822702b6340a78e1b88a1e2695cf669ca0b2e3e275a08f635ea08c03f56f105251ac113a24c65ed91b2f4676

                                                                                                      • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        b3941d1af186aa25db62fee7198def8b

                                                                                                        SHA1

                                                                                                        f469be2d4b5c24cdd5ce07d046d0601c14ba47ac

                                                                                                        SHA256

                                                                                                        b5912f9121363f46e59ab5ac15c31e375302dbe184d88575f01934e723017310

                                                                                                        SHA512

                                                                                                        2412ddfa5f43cd823a59dff4bfa6ba4ce9fd8cd5c171d88193d665bb28cef4cdd9ec83f0555545c07c0496ce6702a669a50e4e184902c3b6a10111fcc21b012a

                                                                                                      • C:\Users\Public\Desktop\VLC media player.lnk
                                                                                                        Filesize

                                                                                                        923B

                                                                                                        MD5

                                                                                                        ded5dbf1d1a4e73dc1af9a247907477b

                                                                                                        SHA1

                                                                                                        db1a27005236287c16cc352c72cd2367c380dc51

                                                                                                        SHA256

                                                                                                        b13bdb688b3dce3cf65a385058cb1804464cf7ddf39792cf4e873d84922826a5

                                                                                                        SHA512

                                                                                                        22bb2138f47071c22012784a4f093b83d28dccb8af1ae3045ef4829d0f86d9527b26b5e8fe6ed2e43c3e20e6f6192401471bda380ddaad8650d1059109264973

                                                                                                      • \??\pipe\LOCAL\crashpad_4928_OJMOBJHNEUFMKJFV
                                                                                                        MD5

                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                        SHA1

                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                        SHA256

                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                        SHA512

                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                      • memory/1696-1173-0x00007FFE10810000-0x00007FFE112D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/1696-1170-0x000000001B4C0000-0x000000001B4D0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1696-1169-0x00007FFE10810000-0x00007FFE112D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3588-1161-0x00007FFE10810000-0x00007FFE112D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3588-1162-0x00007FFE10810000-0x00007FFE112D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3892-1102-0x0000000000B80000-0x0000000000B90000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/3892-1100-0x0000000000300000-0x0000000000356000-memory.dmp
                                                                                                        Filesize

                                                                                                        344KB

                                                                                                      • memory/3892-1146-0x00007FFE10BD0000-0x00007FFE11692000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3892-1101-0x00007FFE10BD0000-0x00007FFE11692000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/4736-1174-0x00007FFE10810000-0x00007FFE112D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/4736-1171-0x00007FFE10810000-0x00007FFE112D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/4736-1172-0x000000001ADA0000-0x000000001ADB0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/5564-1155-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5564-1148-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5564-1158-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5564-1157-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5564-1147-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5564-1149-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5564-1156-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5564-1153-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5564-1154-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5564-1159-0x000001B65F9E0000-0x000001B65F9E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5672-1163-0x00007FFE10810000-0x00007FFE112D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/5672-1164-0x000000001AF60000-0x000000001AF70000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/5672-1165-0x00007FFE10810000-0x00007FFE112D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB