Analysis

  • max time kernel
    297s
  • max time network
    274s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 12:04

General

  • Target

    https://github.com/Hacker2425/Ransomware-Builder

Malware Config

Extracted

Path

C:\Users\Admin\Documents\read_it.txt

Family

chaos

Ransom Note
----> Chaos is multi language ransomware. Translate your note to any language <---- All of your files have been encrypted Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back?You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $1,500. Payment can be made in Bitcoin only. How do I pay, where do I get Bitcoin? Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. Many of our customers have reported these sites to be fast and reliable: Coinmama - hxxps://www.coinmama.com Bitpanda - hxxps://www.bitpanda.com Payment informationAmount: 0.1473766 BTC Bitcoin Address: bc1qlnzcep4l4ac0ttdrq7awxev9ehu465f2vpt9x0

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 35 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 61 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Hacker2425/Ransomware-Builder
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ffed0d246f8,0x7ffed0d24708,0x7ffed0d24718
      2⤵
        PID:5096
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
        2⤵
          PID:4128
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4732
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:8
          2⤵
            PID:1976
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:856
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              2⤵
                PID:4396
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 /prefetch:8
                2⤵
                  PID:4556
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2508
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                  2⤵
                    PID:4724
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                    2⤵
                      PID:2032
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5468 /prefetch:8
                      2⤵
                        PID:4908
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                        2⤵
                          PID:4600
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6136 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4964
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:1
                          2⤵
                            PID:5220
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6107209993905103944,2049264300908450636,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                            2⤵
                              PID:5228
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3576
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3920
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:5132
                                • C:\Users\Admin\Downloads\Ransomware-Builder-main\Ransomware-Builder-main\Chaos Ransomware Builder v4.exe
                                  "C:\Users\Admin\Downloads\Ransomware-Builder-main\Ransomware-Builder-main\Chaos Ransomware Builder v4.exe"
                                  1⤵
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5188
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hycthudc\hycthudc.cmdline"
                                    2⤵
                                      PID:5880
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80E3.tmp" "c:\Users\Admin\Downloads\CSCC2E8F13AA12E4EEA8C9C22782AA45876.TMP"
                                        3⤵
                                          PID:4188
                                    • C:\Users\Admin\Downloads\Setup.exe
                                      "C:\Users\Admin\Downloads\Setup.exe"
                                      1⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5972
                                      • C:\Users\Admin\AppData\Roaming\svchost.exe
                                        "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                        2⤵
                                        • Checks computer location settings
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • Drops desktop.ini file(s)
                                        • Modifies registry class
                                        • Suspicious behavior: AddClipboardFormatListener
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2920
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                          3⤵
                                            PID:3184
                                            • C:\Windows\system32\vssadmin.exe
                                              vssadmin delete shadows /all /quiet
                                              4⤵
                                              • Interacts with shadow copies
                                              PID:4468
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic shadowcopy delete
                                              4⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5072
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                            3⤵
                                              PID:4972
                                              • C:\Windows\system32\bcdedit.exe
                                                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                4⤵
                                                • Modifies boot configuration data using bcdedit
                                                PID:5308
                                              • C:\Windows\system32\bcdedit.exe
                                                bcdedit /set {default} recoveryenabled no
                                                4⤵
                                                • Modifies boot configuration data using bcdedit
                                                PID:5332
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                              3⤵
                                                PID:5352
                                                • C:\Windows\system32\wbadmin.exe
                                                  wbadmin delete catalog -quiet
                                                  4⤵
                                                  • Deletes backup catalog
                                                  PID:864
                                              • C:\Windows\system32\NOTEPAD.EXE
                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
                                                3⤵
                                                • Opens file in notepad (likely ransom note)
                                                PID:4908
                                          • C:\Windows\system32\vssvc.exe
                                            C:\Windows\system32\vssvc.exe
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2136
                                          • C:\Windows\system32\wbengine.exe
                                            "C:\Windows\system32\wbengine.exe"
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:668
                                          • C:\Windows\System32\vdsldr.exe
                                            C:\Windows\System32\vdsldr.exe -Embedding
                                            1⤵
                                              PID:5232
                                            • C:\Windows\System32\vds.exe
                                              C:\Windows\System32\vds.exe
                                              1⤵
                                              • Checks SCSI registry key(s)
                                              PID:5276
                                            • C:\Users\Admin\Downloads\Ransomware-Builder-main\Ransomware-Builder-main\Decrypter-decrypter\Decrypter.exe
                                              "C:\Users\Admin\Downloads\Ransomware-Builder-main\Ransomware-Builder-main\Decrypter-decrypter\Decrypter.exe"
                                              1⤵
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Drops desktop.ini file(s)
                                              • Sets desktop wallpaper using registry
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2868
                                            • C:\Windows\system32\OpenWith.exe
                                              C:\Windows\system32\OpenWith.exe -Embedding
                                              1⤵
                                              • Modifies registry class
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2936
                                              • C:\Windows\system32\NOTEPAD.EXE
                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Ransomware-Builder-main\Ransomware-Builder-main\Decrypter-decrypter\privateKey.chaos
                                                2⤵
                                                  PID:1472
                                              • C:\Windows\system32\OpenWith.exe
                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                1⤵
                                                • Modifies registry class
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1992
                                                • C:\Windows\system32\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Ransomware-Builder-main\Ransomware-Builder-main\Decrypter-decrypter\publicKey.chaos
                                                  2⤵
                                                    PID:4160
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                  1⤵
                                                  • Enumerates system info in registry
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:1280
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffec176ab58,0x7ffec176ab68,0x7ffec176ab78
                                                    2⤵
                                                      PID:964
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:2
                                                      2⤵
                                                        PID:5696
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:8
                                                        2⤵
                                                          PID:1988
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2252 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:8
                                                          2⤵
                                                            PID:6064
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3124 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:1
                                                            2⤵
                                                              PID:184
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3156 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:1
                                                              2⤵
                                                                PID:2028
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4408 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:1
                                                                2⤵
                                                                  PID:1320
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4512 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:5476
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4728 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:4620
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4236 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:3140
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4924 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:4428
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3232 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:5924
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:8
                                                                            2⤵
                                                                              PID:2644
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4428 --field-trial-handle=1700,i,8093048579943090355,4374022453198152141,131072 /prefetch:8
                                                                              2⤵
                                                                                PID:4840
                                                                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                              1⤵
                                                                                PID:3660
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                1⤵
                                                                                • Enumerates system info in registry
                                                                                • Modifies data under HKEY_USERS
                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:1800
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffec176ab58,0x7ffec176ab68,0x7ffec176ab78
                                                                                  2⤵
                                                                                    PID:4664
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1760 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:2
                                                                                    2⤵
                                                                                      PID:6028
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4156
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2232 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:8
                                                                                        2⤵
                                                                                          PID:3872
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3064 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3760
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3076 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:400
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3656 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2664
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4488 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:2276
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4464 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5740
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4680 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:2096
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4664 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5364
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4660 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:2344
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3380 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:2308
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4440 --field-trial-handle=1740,i,14050604818755907946,10506641900656053110,131072 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:2384
                                                                                                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                            1⤵
                                                                                                              PID:1520
                                                                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\DebugOut.txt
                                                                                                              1⤵
                                                                                                              • Opens file in notepad (likely ransom note)
                                                                                                              PID:3680

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              40B

                                                                                                              MD5

                                                                                                              ecca8993047150870094c763386eb4e0

                                                                                                              SHA1

                                                                                                              e77376a1868359b6270fe9924477d645bd5d7d1d

                                                                                                              SHA256

                                                                                                              bc2822a5efb199dcc655254b162e8e690280697a639ba9b6901133798470dafc

                                                                                                              SHA512

                                                                                                              28eee493fd526ef4227665583b28d600954d71babf027c2aa6bc8d72684d4ebe8b84436dd75a7fe29b6d17c8fd91f27a08e4d9deb53e8460a518bd7c09ca297c

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\09486b0a-5eb4-4773-bee1-5251acd99089.tmp

                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                              SHA1

                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                              SHA256

                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                              SHA512

                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                                                              Filesize

                                                                                                              264KB

                                                                                                              MD5

                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                              SHA1

                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                              SHA256

                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                              SHA512

                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              615e8c7e5753f3895f9dd1a43cd27795

                                                                                                              SHA1

                                                                                                              01a9886c2e7d87b83ba5eac2d8433cd7a706f22c

                                                                                                              SHA256

                                                                                                              417c158f141c51bc7a13fc28f4f9505b544d99d8937b89ba965b50731dccbb94

                                                                                                              SHA512

                                                                                                              d8ae7961590cf7baea9809e3cf223b79d55172f8db53b9085640cbb84300280c3febf839dcaf71ed94798a0ccd5611559705a263efe14b551dd9493ea1eda5ab

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              a39c6ee77105a5931723f823058d68d1

                                                                                                              SHA1

                                                                                                              5b97d24cbea017bb969f7a4c20741b7903697b15

                                                                                                              SHA256

                                                                                                              e65a77a488245a6d96182c164ded1e5045c15b27f9d2c8edf4bd93664d82bc2f

                                                                                                              SHA512

                                                                                                              ab56da8ed7ed9a6f03c2dab85db029a255a399c86af3b0e915984b772d8b718a505bec185dd508fe63a6d8db5888cf381a9a5c7f4e86544b13216a99ba53eb28

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                              Filesize

                                                                                                              2B

                                                                                                              MD5

                                                                                                              d751713988987e9331980363e24189ce

                                                                                                              SHA1

                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                              SHA256

                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                              SHA512

                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                              Filesize

                                                                                                              523B

                                                                                                              MD5

                                                                                                              00d05db482d1e3041eb23f908b2edc94

                                                                                                              SHA1

                                                                                                              b1a5e4ec8435624ab16602bd42bef6d3f1a76fe1

                                                                                                              SHA256

                                                                                                              cdf52a3d1375b3f4d698c8b0f1f8fdcb408217eaddab755ee1cc60b5c4764e8a

                                                                                                              SHA512

                                                                                                              ca6db592559f0f6b7799c76fde5e00821038b84d809f7c6fae118d608e16d25030d41230ab10d134496e03acbe42c53f03353c996efee40652c6801e7ab4a2d3

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                              Filesize

                                                                                                              523B

                                                                                                              MD5

                                                                                                              9d8c04fa3078aedbcce4422d989df5e8

                                                                                                              SHA1

                                                                                                              d8af1677183d8e34c0c4d72e09a6e33bddfd1e45

                                                                                                              SHA256

                                                                                                              c57f0d18fe4c68c5183f987d6c79e6efb8263f8d07c40c22c0877ffa268ce0c9

                                                                                                              SHA512

                                                                                                              238608ee2718a78fddc67d7493c3fe5f7379bf04099e27b0f1f226e80788ae349057fb549f84152a241a7ca898d8d39e1dda4884780d48faab2a787808532003

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              1c8720af458525fb20e486799ef0a9b1

                                                                                                              SHA1

                                                                                                              8f9c21d6f0dd7ce7490c5e9038905662061a5e6f

                                                                                                              SHA256

                                                                                                              4d48ad734b9fec4e2228b418026a0e3d469d9ba104d6479131b067367e4833e5

                                                                                                              SHA512

                                                                                                              0d4258e45ce69457710277752a051c16d94ab65e0d6e72e59e9efd51d02074e046042eedea81f1f86367b944a780291b00847918d34fc3d59b5cfb80dece572e

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              b4e9fd6e62d4c873cea81a4e3c94b674

                                                                                                              SHA1

                                                                                                              740d97ac93b82ea56ab1f7682fcf4e6c0d6300bc

                                                                                                              SHA256

                                                                                                              73eefe0f08fef408fff02daa6eefae09c4ff91caac3ecbdbfb1a56dfebf7f9f9

                                                                                                              SHA512

                                                                                                              b12b198cb738bbe401b4f6221ac3661b02a1ae0f8b435549782597b5760065857a3b8519b9c0ff5ec4ab468f24ec86ea07ce20b3d8c4a7ddfd78342e3ff4e192

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              7b34792483c15bd2b87822a9cf9257b6

                                                                                                              SHA1

                                                                                                              bdd5d2a41a97ab8bc8d8d41ae020b5b4753f9ab1

                                                                                                              SHA256

                                                                                                              895925ee0fa1366816b2286b3c0c054d62cb202ffa6afe4d052abfb4b3fff7a0

                                                                                                              SHA512

                                                                                                              17a1a89c41bdbae90c28fb143ac7bb06ab773bb7749f767c6cbbe99dc3c118257d37ffbbafb3020174ca12536ad4ed971852a8421f8a2c1e1ee4ba63ccef2224

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                              Filesize

                                                                                                              16KB

                                                                                                              MD5

                                                                                                              d4270975b8b9bb4ac99be297404bcf9a

                                                                                                              SHA1

                                                                                                              38d2e134dbf1669ea49dd20fdc561f351d5da108

                                                                                                              SHA256

                                                                                                              1db4044083654630272b226436e33ffe29410c9022bceccf2987c7e5a19b1399

                                                                                                              SHA512

                                                                                                              aaf77502d82d59aceda9604c0d9a445d3a756f5f096167fbc142e06d9e9c0d5f39c318b4f015cdc72355ad75e016a4385b435061826e246b9ccacbc186d5040a

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                              Filesize

                                                                                                              256KB

                                                                                                              MD5

                                                                                                              170cc5c2797138ba89993049cb80ce5f

                                                                                                              SHA1

                                                                                                              1433ec55081e67edf92c98c6707f0952cdec041a

                                                                                                              SHA256

                                                                                                              072341e0049745ac68f48d37844c90a284c801fca28489048329d221b4ae625a

                                                                                                              SHA512

                                                                                                              2a89fd2a34b81b0415213e94c6a9acebe6bc3fd11c11641df28773e83dddbc0ee1f00e456cd19ae01a6d54e2391f757aa5082eff5a0f22262de8f61cb8857eea

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                              Filesize

                                                                                                              130KB

                                                                                                              MD5

                                                                                                              ccbcd7859418ebfe013aebd0ff7ff798

                                                                                                              SHA1

                                                                                                              89a371b741bdec8475da53d5499684e06c6c5e2e

                                                                                                              SHA256

                                                                                                              2f02c8403487df5d9b336c2ed2dfb2b75427548f72b86ff52593b0f38a1ce0fa

                                                                                                              SHA512

                                                                                                              1538c856eeb667d7ed58dbc8114569d57d0f0791104c74c32afbc284d95e32cfaf5364d04dce733c36bfbb228496a5701f093dfc88b05f35e34be0f98b1f3800

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                              Filesize

                                                                                                              130KB

                                                                                                              MD5

                                                                                                              981ba740a1c4e683993f9327a3b22e71

                                                                                                              SHA1

                                                                                                              9f7568ea131e83e32071f92278391d0f61be74b5

                                                                                                              SHA256

                                                                                                              e373f21a6d8cf1d15b922683f6d381c5105bd383946b63831c451de0fbbec5d3

                                                                                                              SHA512

                                                                                                              100fa59aacac939def1516b998552e5473e3ef8393d6eec1fd36b98e496e4d56f5f499f0c8751c81bb69d3eb551eb7a1636a8e46143dd09e200a28d6c4ad25cb

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              1ac52e2503cc26baee4322f02f5b8d9c

                                                                                                              SHA1

                                                                                                              38e0cee911f5f2a24888a64780ffdf6fa72207c8

                                                                                                              SHA256

                                                                                                              f65058c6f1a745b37a64d4c97a8e8ee940210273130cec97a67f568088b5d4d4

                                                                                                              SHA512

                                                                                                              7670d606bc5197ecb7db3ddaecd6f74a80e6decae92b94e0e8145a7f463fa099058e89f9dfa1c45b9197c36e5e21994698186a2ec970bbdb0937fe28ca46a834

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              b2a1398f937474c51a48b347387ee36a

                                                                                                              SHA1

                                                                                                              922a8567f09e68a04233e84e5919043034635949

                                                                                                              SHA256

                                                                                                              2dc0bf08246ddd5a32288c895d676017578d792349ca437b1b36e7b2f0ade6d6

                                                                                                              SHA512

                                                                                                              4a660c0549f7a850e07d8d36dab33121af02a7bd7e9b2f0137930b4c8cd89b6c5630e408f882684e6935dcb0d5cb5e01a854950eeda252a4881458cafcc7ef7c

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              152c345e66f791bdbdbacee77b746d1f

                                                                                                              SHA1

                                                                                                              5b3b9f7417e89664671aaa6ea37288c6d8b891dc

                                                                                                              SHA256

                                                                                                              6b8f95bf88f3e5a030687e029d5fc1b7b16b78fe2e408e2c6eaeae3638fd5027

                                                                                                              SHA512

                                                                                                              35240653cf703aa9668a496c99e4167d62fb4004b79732a0c5df1bdb01f5044ed0f20051791d878412280fdddf67da2ccecb4b08465dc9337b22082d40d6b6e2

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                              Filesize

                                                                                                              573B

                                                                                                              MD5

                                                                                                              0028a1a5c441a3cd5a60c34da771564f

                                                                                                              SHA1

                                                                                                              e15d27a8322b435564ebcd36467b997d0fa8ef32

                                                                                                              SHA256

                                                                                                              8dc36283781a25af9e2ae76d255ae311b2715396f710ff0e9850b0e64525759d

                                                                                                              SHA512

                                                                                                              e26efd2be3114e733acdc00fb54150790872b10c88a7c4d3a19a16383bf58897ad89f14b3255a984f836666b98bafc099d8988532d03acda0dee7a7a7da3f40e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              d17d76e09458f4455164ea8c881b92ce

                                                                                                              SHA1

                                                                                                              316536e039786ee0111f7c35214a62f55844bd51

                                                                                                              SHA256

                                                                                                              775f7e50d64e5009a6c24bd9b00bc7ee0e0521fa36e9b5ccbbc16848d83e66e7

                                                                                                              SHA512

                                                                                                              f5658f10e76b1513bc59ced0aaebabf3988ae5aca9df7b3c592ea59c51695ce303240cec98096859156ebcea555d55ef1e63760f3ced5487ff3e027875a0dc08

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              291cc74daf8ae65f53e476e1ccad17bf

                                                                                                              SHA1

                                                                                                              aade9b11f1ae8b431a9254998b85643e3698331d

                                                                                                              SHA256

                                                                                                              3be08f0bd0e4008bf8d79311e5a4dcf3436f209e910e2d9291fec7c834d24dfa

                                                                                                              SHA512

                                                                                                              374ec2218f4d1e3874ccecef2abc83ec1b44386093a6331085f44ea75370818e4d3ab2025847e38510d9a3ca38d713834e2c2998742663202947ff209b9657a6

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              a6727c9aca22ea34727a041999c9062f

                                                                                                              SHA1

                                                                                                              f465c6183f7ab598040d55dae46ed7c918810205

                                                                                                              SHA256

                                                                                                              f63b30f034d0db42bc3f4832fd766f518ef7fb2d9dd29c18c6697b224332ec2c

                                                                                                              SHA512

                                                                                                              cbc08a56fe7b56f522893cce0506512b75f59dd2efc97b0e8f441d764b27dd47e06f82ccbeaeaffb680b5e87d23df76cf43162c9d356dc9927f2de058213f656

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                              SHA1

                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                              SHA256

                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                              SHA512

                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              19766daba2adde0cd92996455ba91835

                                                                                                              SHA1

                                                                                                              ab0e7e7e2bfea7362b21330560bded5991223f8b

                                                                                                              SHA256

                                                                                                              e866604a16f243b4a61f237649e69e8338ec4103770074206f8b96db4c4e4716

                                                                                                              SHA512

                                                                                                              0dc2d0ee9f8bee6b9a0245660f46f48574e8a8ff1b94f2dde43c11afd423abb79915e17803bca67debfb216979648e0dcaa9e9a41166f5dd7d66006230eef18e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              5a0dfa0bd3fffdc2dde5e5336a91cea2

                                                                                                              SHA1

                                                                                                              fd5ed9bd900ed9b9bd271fb301d4b07d82f3c80e

                                                                                                              SHA256

                                                                                                              2d59d8e83a465a532f7cf9dea96f922511424a98c4c78060ec95f4885aca5eae

                                                                                                              SHA512

                                                                                                              7341e7ee71315aef6a6c6e48454c0cbaf7afeebb96da9cd06ae530932da6bdadc54fd9b040bcbb168aa0a1d9ebc5ec0dc530684fbf1a37f6145d742614364678

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RES80E3.tmp

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              bda0737d73d06f672fff99fa8fc7c0ea

                                                                                                              SHA1

                                                                                                              79d750097b37765f6dfa48c23272770782d6b224

                                                                                                              SHA256

                                                                                                              d7ba15b5a05a0a762f41e18726f1c2dbff02bca0d13616fdc2e5f178052058bc

                                                                                                              SHA512

                                                                                                              a884daaa3b831f07bd638d41257c2532413edb44e543534a9ba12e8fe4e5a185abffccfd01658b80520ed65318fa5867c872080ffe9a2005231f05f24b174857

                                                                                                            • C:\Users\Admin\Contacts\desktop.ini.5pfu

                                                                                                              Filesize

                                                                                                              412B

                                                                                                              MD5

                                                                                                              449f2e76e519890a212814d96ce67d64

                                                                                                              SHA1

                                                                                                              a316a38e1a8325bef6f68f18bc967b9aaa8b6ebd

                                                                                                              SHA256

                                                                                                              48a6703a09f1197ee85208d5821032b77d20b3368c6b4de890c44fb482149cf7

                                                                                                              SHA512

                                                                                                              c66521ed261dcbcc9062a81d4f19070216c6335d365bac96b64d3f6be73cd44cbfbd6f3441be606616d13017a8ab3c0e7a25d0caa211596e97a9f7f16681b738

                                                                                                            • C:\Users\Admin\Desktop\MoveEnable.xlt.2pyp

                                                                                                              Filesize

                                                                                                              507KB

                                                                                                              MD5

                                                                                                              c7d5ceed4a7fcde8dec649fb9647a54e

                                                                                                              SHA1

                                                                                                              0df11aeaddd3f4af24cffdc65b6f48670a197687

                                                                                                              SHA256

                                                                                                              bedc9e0b99dfa9d8cd963f438814a994175b90713aa94b9dfa09e52d5426f773

                                                                                                              SHA512

                                                                                                              688b8f6d60ebbeefdfb825ca18611de5a7e3f6f29ebfcdfc977f2303bc249cebbb8adac89af3375e43f4e7c9e28e3c16e04fffd0c56c6769a0965f3597b1b9fb

                                                                                                            • C:\Users\Admin\Desktop\MoveHide.jpg.mm4e

                                                                                                              Filesize

                                                                                                              677KB

                                                                                                              MD5

                                                                                                              ae339cbae6d53737839906edaf8a0fcb

                                                                                                              SHA1

                                                                                                              fae5770dadbca1fc348ac7a2768bd247949144d7

                                                                                                              SHA256

                                                                                                              a4f889a6c1ae7a306b60ab6559b8c432742a6eedf617fc4f497565efec530d02

                                                                                                              SHA512

                                                                                                              f77c51c2478dd1530813822f1a3efb355b48ce15dea68f170c0a7def7b02bd5961bce87b590e6cdc9e6e325514a3d874cd74cdeff75f166d693dcfe45da75b3c

                                                                                                            • C:\Users\Admin\Desktop\OpenCompress.mpeg.cgly

                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              3a53898ccaa00d70265930789348ee3f

                                                                                                              SHA1

                                                                                                              6c0426f6e767bfe5ecdd9b64ff99fee961684e7b

                                                                                                              SHA256

                                                                                                              38978dcbf18d3a7fe5895ab0c1ecf4e3e58d96609e2e585063988a600572ac78

                                                                                                              SHA512

                                                                                                              e2a202ec55a5814421f5bffb30f5a1b01cc23661515e811f2d468f1456d89c1a4e6a59f0bc6ee5e9511680091939794dc6aa378577c3b5db2c7fb15b04c93f28

                                                                                                            • C:\Users\Admin\Desktop\ReceiveSubmit.xlsm.a0tv

                                                                                                              Filesize

                                                                                                              804KB

                                                                                                              MD5

                                                                                                              5ac1113c4b6d0ca316eb44f8c24c7cc1

                                                                                                              SHA1

                                                                                                              7fe7be88e1886b33d3aca0d9a217f547c2b2b4c7

                                                                                                              SHA256

                                                                                                              ea8fc25bdfa3d49bda3ee98faae9fc295dfa58fd82cc7218519127bd8bef7ad9

                                                                                                              SHA512

                                                                                                              301d49b2e4d998ea0e65f621944c890153614de30e6db2faaf76d5105395702f367f7f92877409e98ec781c0ae491e66fa91839c0892887680f74f2c78640cf3

                                                                                                            • C:\Users\Admin\Desktop\RenameAdd.png.1k4s

                                                                                                              Filesize

                                                                                                              761KB

                                                                                                              MD5

                                                                                                              cf96c1b1df8b206795735cfed0bfe9ad

                                                                                                              SHA1

                                                                                                              6da2f5b5167a39c8bba243aee350c7eea9a35743

                                                                                                              SHA256

                                                                                                              6022634183799b813117ae3f9731467d26270bedb189c6088dedcbd056b5c89c

                                                                                                              SHA512

                                                                                                              704632020c4d07df9a62422aca12a1039fa4d8dd4d1575c4a58ae507ea3a0d39b445c58545d7ee6810a4ec296bc7c3af944144495d4d7b7507a5e2f368a04556

                                                                                                            • C:\Users\Admin\Desktop\RequestCompare.cab.mjtj

                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              ba0d12fc7b952b1b9d4835993479c74e

                                                                                                              SHA1

                                                                                                              380f1be396d23f9dc51a2f9bfff4452fc5463d9c

                                                                                                              SHA256

                                                                                                              32f23b25a03286c014f6f29504fcdd4236b77c766c159eddefeaf9b5ad73cf4a

                                                                                                              SHA512

                                                                                                              c65aab5954c11cfc8bc1b0796fcdf6cddaf5345ca6b61330b4281d766da9e6a39e4e0cc55c2dd1406eacd915e574af0109ceda07424ed7ebab707a0aa3ee0bd9

                                                                                                            • C:\Users\Admin\Desktop\ShowCopy.docx.k16w

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              4ec7744519473e3394e01dd38c982cc2

                                                                                                              SHA1

                                                                                                              a39405ff6f29d3bc249b563f9bcd721d8c6eeeef

                                                                                                              SHA256

                                                                                                              96100e7a6854f8954ad527b4398b774594a1f068d3a91a068daf1dd935b95025

                                                                                                              SHA512

                                                                                                              6a15d3b054f6dfc89c3aa7d9e07f13a4a3f3ab50d18fb265a883090e4a2b18579d9732c77a81d36b26bf5ec5414ac4f4e3faaf242485e2752b237c7304d467ec

                                                                                                            • C:\Users\Admin\Desktop\SuspendBackup.wav.cuvg

                                                                                                              Filesize

                                                                                                              465KB

                                                                                                              MD5

                                                                                                              259314aa84f74004a7c15787b7432f26

                                                                                                              SHA1

                                                                                                              b87f4ba0820b1097a13020d21d341efe91ca9f8f

                                                                                                              SHA256

                                                                                                              7730fc4ea9db1b8efa018cea1b8ed3623f4f6124c89117c5fd1551a9ea7989a1

                                                                                                              SHA512

                                                                                                              ee277c9ae2e6dd442089415c7e7f7918b095c132e3357ac63784220ed5663591f5362ddedac17bff6adffdf7d97473115571500a62a08d8643350516c77abdd7

                                                                                                            • C:\Users\Admin\Desktop\UninstallStop.png.g1fr

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              6de5509c4107c30f48911b10bd9c0f88

                                                                                                              SHA1

                                                                                                              16eac756bc6469c725db8519efbbece9b400481e

                                                                                                              SHA256

                                                                                                              0c1149fead0eba8c6fdbaf240de6dc1c0e5c3e0ca8d9215094b5c69c36b3fd47

                                                                                                              SHA512

                                                                                                              b7368bc9d10d8b3433fc74c76fec25afbe76df3f9c13c48ee22141ffcfa482e9f17079db7c9812adfe2cac3fac86964628b45e22504ea474922b2864cdfdaaf2

                                                                                                            • C:\Users\Admin\Desktop\UnpublishOptimize.xltm.g2dg

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              826978c3cac0a15a3baa23a308dbf4f9

                                                                                                              SHA1

                                                                                                              abab5095e1abaf16d49c7be9dd50a55567c025d5

                                                                                                              SHA256

                                                                                                              0e78c1e462287d8df7c5a8715f883952446f2b1a06ecf02e131a1cfb30dd6321

                                                                                                              SHA512

                                                                                                              7a829222e212e66442b0d2ec12a1731eb3c3312bddc73f6533567976c02820393f99fa0552225081cf8d397de8eaa349437019df57439ffed5fdd3752b1c92cd

                                                                                                            • C:\Users\Admin\Desktop\WaitExport.css.9p9z

                                                                                                              Filesize

                                                                                                              634KB

                                                                                                              MD5

                                                                                                              7f8a287a1bdb80d45af33e0627709556

                                                                                                              SHA1

                                                                                                              e28708fe8f2541e3506da1143605eb31e1f71258

                                                                                                              SHA256

                                                                                                              63e21e3a3174eebb5ec42412411dd5cba7ca894c7df3d2b1715040434461df53

                                                                                                              SHA512

                                                                                                              3d7140b40520ea8d7fe42f195fc042d9cea14148dc7bd1a1dce8c7f42b5ff20bf971c86be9dae325c8cfdf7ae27eac32fca3adb16bb2dd5a8004ed9b8551432a

                                                                                                            • C:\Users\Admin\Desktop\desktop.ini.7nkm

                                                                                                              Filesize

                                                                                                              584B

                                                                                                              MD5

                                                                                                              88f58d5d6e955098129503980d2b6d22

                                                                                                              SHA1

                                                                                                              199263408cfaf8656392dfe26daab26c363bac35

                                                                                                              SHA256

                                                                                                              b71b8e440fefff4c65e6c3201664d92511772943a7dc487730d353c544a85038

                                                                                                              SHA512

                                                                                                              36996492bcbb5570ae6e88df2344bf5d650116ae74cfef5e0364dd203ac929029a6866bbca91bff8f296e36377a87a1dd4a3cf63a94f495e81dec39a7b2ab64a

                                                                                                            • C:\Users\Admin\Documents\Are.docx.pics

                                                                                                              Filesize

                                                                                                              15KB

                                                                                                              MD5

                                                                                                              adb42b4fce81cc2c3da32c6a69722ff9

                                                                                                              SHA1

                                                                                                              88ee44c553d08f194340bf98b1b4762f531b00a0

                                                                                                              SHA256

                                                                                                              ef7f118745a0856da2a9f5001051e9943a60616728ba7523d5dcf98838cb35b9

                                                                                                              SHA512

                                                                                                              a347124253c763980291e2be1c8ade7236183d294676cad6f442d6e15913da8fb190252e4b7798485bc042f36fc9a25655287e0a072ce9524e7339cc9e119de5

                                                                                                            • C:\Users\Admin\Documents\ClearRevoke.xlsm.vesj

                                                                                                              Filesize

                                                                                                              557KB

                                                                                                              MD5

                                                                                                              f6ed2c9adce3f6915132e37d906866f7

                                                                                                              SHA1

                                                                                                              7706e0c99dd6375a8f8e87a5ddd824de20a7b522

                                                                                                              SHA256

                                                                                                              4ed3a091d31d54d2a8b41556278382f3db0c146a4bf43d3fee6efe8fa2df86b1

                                                                                                              SHA512

                                                                                                              4a65836e42132ec84b795fa0ed737cc9c614a9059ea8bf6a12a36cf8ca76afb9ce59bb34d6b355b3a0a975d507340c6c63cbf6f38cadbdd223c7b5011c448209

                                                                                                            • C:\Users\Admin\Documents\CompressSend.pps.vco8

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                              MD5

                                                                                                              066cf84f622ffd89a1fcec7ddaaa5519

                                                                                                              SHA1

                                                                                                              17e083e4c8a07e8726cf14efee3aa184b74f45db

                                                                                                              SHA256

                                                                                                              690921e79ea5548240f06f9662c2629acc735c9039f17910dcc17cf31783d5ea

                                                                                                              SHA512

                                                                                                              1258a2b224168f2d3330d0f9cc913419b890ccb84337e255c3477e09aa7e2bdec01ba39488d43c9809a3c8e73d80fb2c84be0c67c0654b377ec3986587464dfe

                                                                                                            • C:\Users\Admin\Documents\ConfirmUnblock.odp.gxs7

                                                                                                              Filesize

                                                                                                              843KB

                                                                                                              MD5

                                                                                                              05cae6303c6c7b2c2f7577b1665583bc

                                                                                                              SHA1

                                                                                                              90e87010a91ddcc35ecacc1e163e1761ce48888a

                                                                                                              SHA256

                                                                                                              e29546ec3903842fb9086aad46d70c0413e0d248b3b128301d8b8f63ff1d3c05

                                                                                                              SHA512

                                                                                                              2de70ff816b4009eaa03f135bac40c3afa9a14120c6ca4803daf62797aee87038983ddc788c170b100f81667d77accf5b0233175d2dcb5a8da20731ad86e60e2

                                                                                                            • C:\Users\Admin\Documents\DebugInstall.rtf.k3cy

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              d398f7277c24af6e0d62f8e000c102fb

                                                                                                              SHA1

                                                                                                              5124b965ea0d65717b152fbbb3d2a81959ebbee7

                                                                                                              SHA256

                                                                                                              0ebc89be56cc1415e7c7e9bce66a2dd5aaf3947bee367d570641a6456ea638d7

                                                                                                              SHA512

                                                                                                              b5b8e6e28ef85d13deca6846ff5e12021c49df749eb08f327078dac2ee680eaff70b778bdc309ef4eed6427ea4bc42f475dd5f62155f94456bd0b251630b9ba6

                                                                                                            • C:\Users\Admin\Documents\DismountFind.pptx.k8xo

                                                                                                              Filesize

                                                                                                              652KB

                                                                                                              MD5

                                                                                                              f3cc1736874ea94ccdd454a9fbfe46e1

                                                                                                              SHA1

                                                                                                              1f592bdcc4165f31674b8b5c10e60e3031d6ba60

                                                                                                              SHA256

                                                                                                              48a27b14d386b2fd0a3d370fa4724fda9c6726508d6f2fd4cc71c4a0646eca6a

                                                                                                              SHA512

                                                                                                              d4568ed171ee9dd4b1ef9775f227a41626c2711e2e8341a6e7918ab323b55bfbf5d92292c4d372b70943da03d686af751ed38677515e87bbabbb83f3801d5d7f

                                                                                                            • C:\Users\Admin\Documents\DismountSelect.rtf.1wv1

                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                              MD5

                                                                                                              71692befa817627d83effff1ec52834a

                                                                                                              SHA1

                                                                                                              027a0340098cd898e94c8d61b868ba831911abb0

                                                                                                              SHA256

                                                                                                              db2008469dee86f3f18c1c8c15e31e3ef74821d9d7535209396ae580c9da6110

                                                                                                              SHA512

                                                                                                              d8f7d22884e2f72ba37124490b07c0bb7bfc8c7883b55af21e86bf4cff95d712b4eeb2b4357c95d69d41a4a983391ac77f78c0b9a5fb827a4cbe7cda24195095

                                                                                                            • C:\Users\Admin\Documents\Files.docx.ws10

                                                                                                              Filesize

                                                                                                              15KB

                                                                                                              MD5

                                                                                                              f637aa22bfe9fed881e6b9b019eed998

                                                                                                              SHA1

                                                                                                              41c5467f7f5a2b30c353ddd8b0ec24096f8ceef9

                                                                                                              SHA256

                                                                                                              45b612eaf6f0991abd2d4d1bf2f9ee84ee1fdfdbcb67cd82cd666a08d4210b6c

                                                                                                              SHA512

                                                                                                              3f8c5602057f343378b4c2788fafdef069607b9e63561a486ee6da1fdabcebf60c290e1873ec476cf8077d888e8293515af6d83228bda6ee29bf2bf79262ec8d

                                                                                                            • C:\Users\Admin\Documents\GetDisable.xlsm.mqec

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              9cdb6b2547b2566eeda74ee45937f8da

                                                                                                              SHA1

                                                                                                              2edf6b2b6047fed333943beb16039b2074c0b073

                                                                                                              SHA256

                                                                                                              42959b29854a6bc9e6a1e0c50aeca3c6eefcedb1062e5064d34c2d90dd387ef6

                                                                                                              SHA512

                                                                                                              81549c9339c8c980090a202cd8d4ec13ce6212f046ee8b90635805d96705d64327c1c4659d21c7e27d64ae8cf046d0e9814840cc0db6f4ade04e709248c475af

                                                                                                            • C:\Users\Admin\Documents\GrantSkip.xltm.d33f

                                                                                                              Filesize

                                                                                                              971KB

                                                                                                              MD5

                                                                                                              081c4378009b26a0cffc30b30c384b17

                                                                                                              SHA1

                                                                                                              343cd99bf56802a8e77595a36685c2255419c3ef

                                                                                                              SHA256

                                                                                                              a8f28747f7d4ccef272e5112aa79342055be6e5a4654418008e56dbfd60b2dc4

                                                                                                              SHA512

                                                                                                              87537030c7d59597ab927725e7e5d5e57a54c5c731536b1b5cceadca4a159e33eaaae6a49a009ecfbc465421b161ccff04fdd9b55e1073fd7ca928eb9bcaf165

                                                                                                            • C:\Users\Admin\Documents\InstallSave.pptx.3kq4

                                                                                                              Filesize

                                                                                                              907KB

                                                                                                              MD5

                                                                                                              3be518703a25636cf74d38579359236d

                                                                                                              SHA1

                                                                                                              8dc3165b18628529cf89f8174f021a784a0cc8ad

                                                                                                              SHA256

                                                                                                              3bd2ee6b1626bfc3543093c5ce50dd3bfe54ec9433e1c0764a1c1262a295dde9

                                                                                                              SHA512

                                                                                                              124b95383925e7cfe2bd5fffd5dfc6cb69ca4cfe6b2418688086819ed5480c0a8e2c011735867b9254fa53993ddc1b3b399acb1afdcbe64824215e485b73d8f3

                                                                                                            • C:\Users\Admin\Documents\LimitUnprotect.docm.jcib

                                                                                                              Filesize

                                                                                                              461KB

                                                                                                              MD5

                                                                                                              552341494882f5547c1693bfd1e2210d

                                                                                                              SHA1

                                                                                                              c129aac9a032fce83fd592db0b17d63195f15aeb

                                                                                                              SHA256

                                                                                                              954973faab7a965ad258f4881a586568cc2963b4329963bc30087aa9707528b9

                                                                                                              SHA512

                                                                                                              2a6d465a0fa0440e56f8ad3e461ac02c2aec1786106c1eee3ded5f11a1a37471089054023804497933e2a14e101ef35f545dfe85a853ec9e17e97d8371b34f76

                                                                                                            • C:\Users\Admin\Documents\NewDeny.xlsx.mq57

                                                                                                              Filesize

                                                                                                              748KB

                                                                                                              MD5

                                                                                                              64f41d62c17660a36b256a45967bd15f

                                                                                                              SHA1

                                                                                                              faef88abc9a7cf4deca605710be1214c7540a5b1

                                                                                                              SHA256

                                                                                                              157a790eb9b3ee07059516c0baf37bad704b167d121355e22ce59ac5d51923c3

                                                                                                              SHA512

                                                                                                              0f237795da8000dd746a22bb1cda4f7a90745cd8c43511f97d20086bbeb764ba2dee52549c0b5140de9b9d3b6b3142afd2c71a353305f79f5db5d5b5849438d1

                                                                                                            • C:\Users\Admin\Documents\NewUpdate.docm.4hhx

                                                                                                              Filesize

                                                                                                              812KB

                                                                                                              MD5

                                                                                                              a2f90ed44d7b56c0754f7a13ba7f00c2

                                                                                                              SHA1

                                                                                                              c8f1e8404d2f019bb92a8843a1994a43b8f8ba2a

                                                                                                              SHA256

                                                                                                              b9bcbbecb0b44c0bef6215e24077d8c1f3114a6d0b84a25b1d959ffc7281a5a1

                                                                                                              SHA512

                                                                                                              d5a86c10b0d0a070055285a228997b3538fe42a377f256604194167625a6d6cfa5b5d89605ecad8e5f3badcfcebfb210661a41c476db4681938d6fc030ba46a3

                                                                                                            • C:\Users\Admin\Documents\Opened.docx.qer8

                                                                                                              Filesize

                                                                                                              15KB

                                                                                                              MD5

                                                                                                              0ce5daf3ca984ec5563ab53afd3ff018

                                                                                                              SHA1

                                                                                                              e7d7c62d47f3226a3f339379ab9c3d1171d8dc5a

                                                                                                              SHA256

                                                                                                              04bfc3e0fee8ee6fea41c3f442344ff481ea22fe87b325c449c808a517cdc3ea

                                                                                                              SHA512

                                                                                                              bdcc62d563a9cd9142c8a7554ee0547d9a10272b992d6e4d2c2f8e64f962806be0a556c9c25b31eb2f8d428009261559448e6bba871c256af724f0f39f60bfb8

                                                                                                            • C:\Users\Admin\Documents\ProtectHide.mhtml.qwly

                                                                                                              Filesize

                                                                                                              589KB

                                                                                                              MD5

                                                                                                              7b1bc3e19d85dbe85afc43ee75565c8f

                                                                                                              SHA1

                                                                                                              2a9154d6871b0a2f190310a0b1f5829449ac1601

                                                                                                              SHA256

                                                                                                              1791f1ebbfd0ba7f82c582b27e2ed6721ae3e7e39fe6f0ffc683ae1810f1b23e

                                                                                                              SHA512

                                                                                                              646558a3214fbb8cdac1b9ef9916671e8b88e1934f8bce5b813549ac3ac1b6df1503640e7abde2ac6d6df8cc23bdeb7a54de79d38dd38085184951507ee54974

                                                                                                            • C:\Users\Admin\Documents\desktop.ini.zro5

                                                                                                              Filesize

                                                                                                              402B

                                                                                                              MD5

                                                                                                              ecf88f261853fe08d58e2e903220da14

                                                                                                              SHA1

                                                                                                              f72807a9e081906654ae196605e681d5938a2e6c

                                                                                                              SHA256

                                                                                                              cafec240d998e4b6e92ad1329cd417e8e9cbd73157488889fd93a542de4a4844

                                                                                                              SHA512

                                                                                                              82c1c3dd163fbf7111c7ef5043b009dafc320c0c5e088dec16c835352c5ffb7d03c5829f65a9ff1dc357bae97e8d2f9c3fc1e531fe193e84811fb8c62888a36b

                                                                                                            • C:\Users\Admin\Documents\read_it.txt

                                                                                                              Filesize

                                                                                                              964B

                                                                                                              MD5

                                                                                                              4217b8b83ce3c3f70029a056546f8fd0

                                                                                                              SHA1

                                                                                                              487cdb5733d073a0427418888e8f7070fe782a03

                                                                                                              SHA256

                                                                                                              7d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121

                                                                                                              SHA512

                                                                                                              2a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740

                                                                                                            • C:\Users\Admin\Downloads\Ransomware-Builder-main.zip

                                                                                                              Filesize

                                                                                                              131KB

                                                                                                              MD5

                                                                                                              2f859950b215f4eee1e00bbe39207212

                                                                                                              SHA1

                                                                                                              31593e690a1e02c5a19f24d65b2ab0022c136a0e

                                                                                                              SHA256

                                                                                                              4b19ad3ef396d68d4ad5457be25ca636d22e1bd848d3e4a5211b71da58f016b6

                                                                                                              SHA512

                                                                                                              4948afdce16b45abed05df9d093ce7286637beedf7fd5d1f1915638914ad1437321128b125653849c27161d1994acaa8a648207a326af922f7a4d59740d94d48

                                                                                                            • C:\Users\Admin\Downloads\Ransomware-Builder-main\Ransomware-Builder-main\Decrypter-decrypter\Decrypter.exe

                                                                                                              Filesize

                                                                                                              218KB

                                                                                                              MD5

                                                                                                              97f3854d27d9f5d8f9b15818237894d5

                                                                                                              SHA1

                                                                                                              e608608d59708ef58102a3938d9117fa864942d9

                                                                                                              SHA256

                                                                                                              fac94a8e02f92d63cfdf1299db27e40410da46c9e86d8bb2cd4b1a0d68d5f7a2

                                                                                                              SHA512

                                                                                                              25d840a7a6f0e88092e0f852690ed9377cf3f38e0f2c95e74f8b2ffea574d83c6154cccdbf94f1756e2bbdcdb33b5106aab946644dedc4ffaefb6bf57a866696

                                                                                                            • C:\Users\Admin\Downloads\Ransomware-Builder-main\Ransomware-Builder-main\Decrypter-decrypter\privateKey.chaos

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              a6867860bf9751c4b8e530cf67618294

                                                                                                              SHA1

                                                                                                              241099b4ec3eb44dcde0b1e071c931274362ef60

                                                                                                              SHA256

                                                                                                              cd19984ae5d2551d60eb8bdfe3d86426159dac15ba29ccf30b615203006a20f7

                                                                                                              SHA512

                                                                                                              e9808334ef35e137ed7868a81931841054c47e710dbc458ae0111b0a952c8cd195c321183d513d73c2c708f353cd3d28e255828aa7c21741c2b7b62faae4fbfb

                                                                                                            • C:\Users\Admin\Downloads\Setup.exe

                                                                                                              Filesize

                                                                                                              23KB

                                                                                                              MD5

                                                                                                              1401319b69929fe07888157ebd355dec

                                                                                                              SHA1

                                                                                                              4486cd49e058e2515c1d5c8de36e14ecc4c575ab

                                                                                                              SHA256

                                                                                                              f35a05e5d945b7504e00b608a9d63d42947cf3165ec3318d4dcebdf5ba37d065

                                                                                                              SHA512

                                                                                                              2f0cc0e3aff4f18e8b424206b637c758ccb0d50f667e0c4983cfb5777becb954548e44183650d08e043ccbafd0d0a717b4dc904cac6fb87abccabe92cce4ea6d

                                                                                                            • C:\Users\Admin\Links\Desktop.lnk.hhjw

                                                                                                              Filesize

                                                                                                              884B

                                                                                                              MD5

                                                                                                              aee3db295939e289eef9d45dc0fc9004

                                                                                                              SHA1

                                                                                                              a2f2ee3cb538fbfd031ed411e7e317d7835f4bca

                                                                                                              SHA256

                                                                                                              a3a30fdf5a40d34d50a0a687ff809bfcdae7a2b7f0965032633fb310473c9c15

                                                                                                              SHA512

                                                                                                              753b9ef40101e9bf039b7ba7dfb8cad6d9d3fbdcd8817d7c4e02ec407fc58721caded1496bd386cd843ddfa8fd294ca6c6d0ac9bb8fdd8ec1e1a793296e3c794

                                                                                                            • C:\Users\Admin\Links\Downloads.lnk.s1as

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              9888092e178fa213e2734b11b04ac870

                                                                                                              SHA1

                                                                                                              c2a7a7625ad82a184184aa2387e12d11048f0f66

                                                                                                              SHA256

                                                                                                              fd5b3ef5ac4e4d4b4259f14ac1369f8981b115c6b69a3e0915f95f30969c5fbe

                                                                                                              SHA512

                                                                                                              07ecfc3026bea27ac6c30d4bb6ecf83b601d671d4c0ca3d643350b427344be546caaa0bcc75e53880030ae889247503c4105da816163a32f84edd68d57c17fee

                                                                                                            • C:\Users\Admin\Links\desktop.ini.hvco

                                                                                                              Filesize

                                                                                                              884B

                                                                                                              MD5

                                                                                                              634248f3e581e3d3df0d69e63cee3328

                                                                                                              SHA1

                                                                                                              958312831906e4e8f7455ee5541020095e033e97

                                                                                                              SHA256

                                                                                                              c70eb8da92cebeb8cc36418d014130e2b077f897f16880c6fcdedd087cabaa4d

                                                                                                              SHA512

                                                                                                              6bd7dc124b0dd6a2d884fea21311ee23efc96ce3b586ae8da145ad41c1e7cfed9abb4eb0b2c38fc7f14a33e93858711ad5b9e82f776251f5501147d25da6308d

                                                                                                            • F:\$RECYCLE.BIN\S-1-5-21-711569230-3659488422-571408806-1000\desktop.ini.f12a

                                                                                                              Filesize

                                                                                                              392B

                                                                                                              MD5

                                                                                                              33d04a00c1f8f8a370ae3bcb6e6b20a1

                                                                                                              SHA1

                                                                                                              a1c6cbf11d4aa52a91f10a59abf5c01601e08384

                                                                                                              SHA256

                                                                                                              051860ce0ba39fe3930cfb03d77af3f03f941980cfb4cf73cec56995dd899633

                                                                                                              SHA512

                                                                                                              5ca9bae64f930217ad9ce79f4773659c0fdc4e8bf7bc64719c469d4d585a6a5f9c28381bbe21aa3579a8373d5ab414b1fed7ed184d120d05dbeb7873251b8a7b

                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\hycthudc\hycthudc.0.cs

                                                                                                              Filesize

                                                                                                              31KB

                                                                                                              MD5

                                                                                                              529f4b86c91f418d81126ffd81e181c7

                                                                                                              SHA1

                                                                                                              a4b4166497250a9e73735715d308d2da3c64fa80

                                                                                                              SHA256

                                                                                                              5c6abdd1b24f742bde56c3b7599b37054066089109bc09b0b934c88f050969f0

                                                                                                              SHA512

                                                                                                              0adda9a565579eb1019b1e84e54658336d0847262761958e0b2f94c7742215dd9b02082b30285dec51d71e55d59d26c6e2adf58c53ce385ff5fa4be17afcceb0

                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\hycthudc\hycthudc.cmdline

                                                                                                              Filesize

                                                                                                              333B

                                                                                                              MD5

                                                                                                              09a657a8888b085fc2547963c283296d

                                                                                                              SHA1

                                                                                                              57e0b521f4e4a5ef0431cb69e3379596ebce6e59

                                                                                                              SHA256

                                                                                                              4a202273b898fe357a470b6b5d66bbd376ce4c0d6fa6e3a1a307c307e51a22db

                                                                                                              SHA512

                                                                                                              0bdd3eacd228ef9016ca6fa2a3a076f0df224f7685ad78a21b2c30d5261f875bd07d29a0ee3af695ae69b164ac8414df4c5c6499b2b83ad3c472acd0fabf8ce2

                                                                                                            • \??\c:\Users\Admin\Downloads\CSCC2E8F13AA12E4EEA8C9C22782AA45876.TMP

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              ec0adfc6262c715b7059cd08d025583d

                                                                                                              SHA1

                                                                                                              d085739ce1b327981aec5826c2d1dc4915a1c912

                                                                                                              SHA256

                                                                                                              6cb8b3a945e452000348c9aead36624a12b4a48f2f9ed88eb473f8802ea4c2d7

                                                                                                              SHA512

                                                                                                              a96d1fb966bd3afb52cfd9e6ab26b97eea0ec88fb7d0ffbb100cf28a9e9e782f9f905deefc7cfa632879e3d37361293ca6d9c38f4b92b06adb809efae90b86ce

                                                                                                            • memory/2868-796-0x0000000000AE0000-0x0000000000B1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              240KB

                                                                                                            • memory/5188-289-0x0000000000550000-0x00000000005DE000-memory.dmp

                                                                                                              Filesize

                                                                                                              568KB

                                                                                                            • memory/5972-310-0x0000000000220000-0x000000000022C000-memory.dmp

                                                                                                              Filesize

                                                                                                              48KB