Analysis

  • max time kernel
    351s
  • max time network
    369s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 13:08

General

  • Target

    http://google.com

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Possible privilege escalation attempt 6 IoCs
  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates connected drives 3 TTPs 40 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 15 IoCs
  • Modifies Control Panel 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9aa29ab58,0x7ff9aa29ab68,0x7ff9aa29ab78
      2⤵
        PID:5044
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1736 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:2
        2⤵
          PID:2092
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
          2⤵
            PID:4264
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2176 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
            2⤵
              PID:5108
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2976 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:1
              2⤵
                PID:64
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2988 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:1
                2⤵
                  PID:4616
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4208 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:1
                  2⤵
                    PID:2288
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2988 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                    2⤵
                      PID:4300
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4556 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                      2⤵
                        PID:3040
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4064 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:1
                        2⤵
                          PID:2980
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4788 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:1
                          2⤵
                            PID:1316
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4516 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:1
                            2⤵
                              PID:4276
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1556 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                              2⤵
                                PID:844
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5068 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                2⤵
                                  PID:1256
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5108 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                  2⤵
                                    PID:4984
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5160 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2304
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                    2⤵
                                      PID:1520
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5156 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                      2⤵
                                        PID:452
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5192 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                        2⤵
                                          PID:464
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4888 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                          2⤵
                                            PID:752
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4948 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                            2⤵
                                              PID:392
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5508 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                              2⤵
                                                PID:3304
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5608 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                2⤵
                                                  PID:4732
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                  2⤵
                                                    PID:3396
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5480 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                    2⤵
                                                      PID:3012
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4220 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                      2⤵
                                                        PID:2396
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5760 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                        2⤵
                                                          PID:3904
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5580 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                          2⤵
                                                            PID:5036
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1200 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                            2⤵
                                                              PID:1820
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4892 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                              2⤵
                                                                PID:3484
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5024 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                2⤵
                                                                  PID:2296
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:2400
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4896 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:4388
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5784 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:3120
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5944 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:1560
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4956 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:1388
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6084 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                            2⤵
                                                                              PID:2292
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6060 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                              2⤵
                                                                                PID:904
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5964 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:3516
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6092 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3096
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5180 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4120
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6080 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2800
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5484 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                        2⤵
                                                                                          PID:1204
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5900 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                          2⤵
                                                                                            PID:3788
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5652 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2268
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5820 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                              2⤵
                                                                                                PID:3820
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6140 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:3120
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5944 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2456
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6052 --field-trial-handle=1884,i,600034161402994316,18084715063361603480,131072 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4624
                                                                                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                    1⤵
                                                                                                      PID:692
                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                      1⤵
                                                                                                        PID:4068
                                                                                                      • C:\Users\Admin\Downloads\yuh\MrsMajor3.0.exe
                                                                                                        "C:\Users\Admin\Downloads\yuh\MrsMajor3.0.exe"
                                                                                                        1⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:632
                                                                                                        • C:\Windows\system32\wscript.exe
                                                                                                          "C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\6420.tmp\6431.tmp\6432.vbs //Nologo
                                                                                                          2⤵
                                                                                                          • UAC bypass
                                                                                                          • Checks computer location settings
                                                                                                          • System policy modification
                                                                                                          PID:4628
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6420.tmp\eulascr.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\6420.tmp\eulascr.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:3260
                                                                                                      • C:\Users\Admin\Downloads\yuh\MrsMajor2.0.exe
                                                                                                        "C:\Users\Admin\Downloads\yuh\MrsMajor2.0.exe"
                                                                                                        1⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2956
                                                                                                        • C:\Windows\system32\wscript.exe
                                                                                                          "C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\67BA.tmp\67BB.vbs
                                                                                                          2⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:2828
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c cd\&cd "C:\Users\Admin\AppData\Local\Temp" & eula32.exe
                                                                                                            3⤵
                                                                                                              PID:8
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\eula32.exe
                                                                                                                eula32.exe
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2844
                                                                                                            • C:\Program Files\MicrosoftWindowsServicesEtc\GetReady.exe
                                                                                                              "C:\Program Files\MicrosoftWindowsServicesEtc\GetReady.exe"
                                                                                                              3⤵
                                                                                                                PID:3664
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1\A2EE.bat "C:\Program Files\MicrosoftWindowsServicesEtc\GetReady.exe""
                                                                                                                  4⤵
                                                                                                                    PID:4080
                                                                                                                    • C:\Windows\System32\takeown.exe
                                                                                                                      takeown /f taskmgr.exe
                                                                                                                      5⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      • Modifies file permissions
                                                                                                                      PID:904
                                                                                                                    • C:\Windows\System32\icacls.exe
                                                                                                                      icacls taskmgr.exe /granted "Admin":F
                                                                                                                      5⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      • Modifies file permissions
                                                                                                                      PID:2440
                                                                                                                    • C:\Windows\System32\takeown.exe
                                                                                                                      takeown /f sethc.exe
                                                                                                                      5⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      • Modifies file permissions
                                                                                                                      PID:796
                                                                                                                    • C:\Windows\System32\icacls.exe
                                                                                                                      icacls sethc.exe /granted "Admin":F
                                                                                                                      5⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      • Modifies file permissions
                                                                                                                      PID:888
                                                                                                                • C:\Program Files\MicrosoftWindowsServicesEtc\notmuch.exe
                                                                                                                  "C:\Program Files\MicrosoftWindowsServicesEtc\notmuch.exe"
                                                                                                                  3⤵
                                                                                                                    PID:1480
                                                                                                                  • C:\Windows\System32\shutdown.exe
                                                                                                                    "C:\Windows\System32\shutdown.exe" -r -t 5
                                                                                                                    3⤵
                                                                                                                      PID:2200
                                                                                                                • C:\Users\Admin\Downloads\yuh\Install.exe
                                                                                                                  "C:\Users\Admin\Downloads\yuh\Install.exe"
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:180
                                                                                                                • C:\Users\Admin\Downloads\yuh\BossDaMajor.exe
                                                                                                                  "C:\Users\Admin\Downloads\yuh\BossDaMajor.exe"
                                                                                                                  1⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1164
                                                                                                                  • C:\Windows\system32\wscript.exe
                                                                                                                    "C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\75D4.tmp\75D5.vbs
                                                                                                                    2⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:4728
                                                                                                                    • C:\Windows\System32\notepad.exe
                                                                                                                      "C:\Windows\System32\notepad.exe"
                                                                                                                      3⤵
                                                                                                                        PID:4012
                                                                                                                      • C:\Windows\System32\wscript.exe
                                                                                                                        "C:\Windows\System32\wscript.exe" "C:\Program files\mrsmajor\mrsmajorlauncher.vbs" RunAsAdministrator
                                                                                                                        3⤵
                                                                                                                        • Modifies WinLogon for persistence
                                                                                                                        • UAC bypass
                                                                                                                        • Disables RegEdit via registry modification
                                                                                                                        • Checks computer location settings
                                                                                                                        • Modifies system executable filetype association
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • Modifies Control Panel
                                                                                                                        • Modifies registry class
                                                                                                                        • System policy modification
                                                                                                                        PID:2700
                                                                                                                        • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                          "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" "C:\Program Files\mrsmajor\def_resource\f11.mp4"
                                                                                                                          4⤵
                                                                                                                            PID:1156
                                                                                                                            • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                                                                                                              "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" "C:\Program Files\mrsmajor\def_resource\f11.mp4"
                                                                                                                              5⤵
                                                                                                                                PID:4004
                                                                                                                              • C:\Windows\SysWOW64\unregmp2.exe
                                                                                                                                "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                                                                                                                5⤵
                                                                                                                                  PID:1272
                                                                                                                                  • C:\Windows\system32\unregmp2.exe
                                                                                                                                    "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                                                                                                                    6⤵
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    PID:1088
                                                                                                                              • C:\Windows\System32\shutdown.exe
                                                                                                                                "C:\Windows\System32\shutdown.exe" -r -t 03
                                                                                                                                4⤵
                                                                                                                                  PID:4300
                                                                                                                          • C:\Users\Admin\Downloads\yuh\BossDaMajor.exe
                                                                                                                            "C:\Users\Admin\Downloads\yuh\BossDaMajor.exe"
                                                                                                                            1⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4092
                                                                                                                            • C:\Windows\system32\wscript.exe
                                                                                                                              "C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\75D5.tmp\75D5.vbs
                                                                                                                              2⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:2024
                                                                                                                              • C:\Windows\System32\notepad.exe
                                                                                                                                "C:\Windows\System32\notepad.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:2636
                                                                                                                                • C:\Windows\System32\wscript.exe
                                                                                                                                  "C:\Windows\System32\wscript.exe" "C:\Program files\mrsmajor\mrsmajorlauncher.vbs" RunAsAdministrator
                                                                                                                                  3⤵
                                                                                                                                  • Modifies WinLogon for persistence
                                                                                                                                  • UAC bypass
                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Modifies Control Panel
                                                                                                                                  • System policy modification
                                                                                                                                  PID:3760
                                                                                                                                  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                                    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" "C:\Program Files\mrsmajor\def_resource\creepysound.mp3"
                                                                                                                                    4⤵
                                                                                                                                      PID:2736
                                                                                                                                      • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                                                                                                                        "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" "C:\Program Files\mrsmajor\def_resource\creepysound.mp3"
                                                                                                                                        5⤵
                                                                                                                                          PID:2524
                                                                                                                                        • C:\Windows\SysWOW64\unregmp2.exe
                                                                                                                                          "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                                                                                                                          5⤵
                                                                                                                                            PID:2852
                                                                                                                                            • C:\Windows\system32\unregmp2.exe
                                                                                                                                              "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                                                                                                                              6⤵
                                                                                                                                                PID:2456
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Program Files\mrsmajor\DreS_X.bat"
                                                                                                                                            4⤵
                                                                                                                                              PID:2704
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:2876
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im taskmgr.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:4420
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im iexplore.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:3772
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im opera.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:4232
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im yandex.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:5084
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im firefox.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:5100
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im microsoftedge.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:3756
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im msedge.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:3440
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im mspaint.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:4208
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im dllhost.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:1504
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im notepad.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:2292
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im bing.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:3552
                                                                                                                                      • C:\Users\Admin\Downloads\yuh\Bonzify.exe
                                                                                                                                        "C:\Users\Admin\Downloads\yuh\Bonzify.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:2116
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KillAgent.bat"
                                                                                                                                          2⤵
                                                                                                                                            PID:4936
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /f /im AgentSvr.exe
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:3496
                                                                                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                                                                                              takeown /r /d y /f C:\Windows\MsAgent
                                                                                                                                              3⤵
                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                              • Modifies file permissions
                                                                                                                                              PID:1624
                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                              icacls C:\Windows\MsAgent /c /t /grant "everyone":(f)
                                                                                                                                              3⤵
                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                              • Modifies file permissions
                                                                                                                                              PID:3100
                                                                                                                                        • C:\Users\Admin\Downloads\yuh\000.exe
                                                                                                                                          "C:\Users\Admin\Downloads\yuh\000.exe"
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Enumerates connected drives
                                                                                                                                          • Modifies WinLogon
                                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:2248
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
                                                                                                                                            2⤵
                                                                                                                                              PID:3096
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /f /im explorer.exe
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:4412
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /f /im taskmgr.exe
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:2672
                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                wmic useraccount where name='Admin' set FullName='UR NEXT'
                                                                                                                                                3⤵
                                                                                                                                                  PID:4696
                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                  wmic useraccount where name='Admin' rename 'UR NEXT'
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1752
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 3928
                                                                                                                                                  2⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:1696
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 4288
                                                                                                                                                  2⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:2852
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2248 -ip 2248
                                                                                                                                                1⤵
                                                                                                                                                  PID:2868
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2248 -ip 2248
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4952
                                                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa38b6055 /state1:0x41c64e6d
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1896

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                    Persistence

                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                    2
                                                                                                                                                    T1547

                                                                                                                                                    Winlogon Helper DLL

                                                                                                                                                    2
                                                                                                                                                    T1547.004

                                                                                                                                                    Event Triggered Execution

                                                                                                                                                    1
                                                                                                                                                    T1546

                                                                                                                                                    Change Default File Association

                                                                                                                                                    1
                                                                                                                                                    T1546.001

                                                                                                                                                    Privilege Escalation

                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                    2
                                                                                                                                                    T1547

                                                                                                                                                    Winlogon Helper DLL

                                                                                                                                                    2
                                                                                                                                                    T1547.004

                                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                                    1
                                                                                                                                                    T1548

                                                                                                                                                    Bypass User Account Control

                                                                                                                                                    1
                                                                                                                                                    T1548.002

                                                                                                                                                    Event Triggered Execution

                                                                                                                                                    1
                                                                                                                                                    T1546

                                                                                                                                                    Change Default File Association

                                                                                                                                                    1
                                                                                                                                                    T1546.001

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Modify Registry

                                                                                                                                                    6
                                                                                                                                                    T1112

                                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                                    1
                                                                                                                                                    T1548

                                                                                                                                                    Bypass User Account Control

                                                                                                                                                    1
                                                                                                                                                    T1548.002

                                                                                                                                                    Impair Defenses

                                                                                                                                                    1
                                                                                                                                                    T1562

                                                                                                                                                    Disable or Modify Tools

                                                                                                                                                    1
                                                                                                                                                    T1562.001

                                                                                                                                                    File and Directory Permissions Modification

                                                                                                                                                    1
                                                                                                                                                    T1222

                                                                                                                                                    Discovery

                                                                                                                                                    Query Registry

                                                                                                                                                    3
                                                                                                                                                    T1012

                                                                                                                                                    System Information Discovery

                                                                                                                                                    4
                                                                                                                                                    T1082

                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                    1
                                                                                                                                                    T1120

                                                                                                                                                    Command and Control

                                                                                                                                                    Web Service

                                                                                                                                                    1
                                                                                                                                                    T1102

                                                                                                                                                    Impact

                                                                                                                                                    Defacement

                                                                                                                                                    1
                                                                                                                                                    T1491

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Program Files\MicrosoftWindowsServicesEtc\GetReady.exe
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                      MD5

                                                                                                                                                      57f3795953dafa8b5e2b24ba5bfad87f

                                                                                                                                                      SHA1

                                                                                                                                                      47719bd600e7527c355dbdb053e3936379d1b405

                                                                                                                                                      SHA256

                                                                                                                                                      5319958efc38ea81f61854eb9f6c8aee32394d4389e52fe5c1f7f7ef6b261725

                                                                                                                                                      SHA512

                                                                                                                                                      172006e8deed2766e7fa71e34182b5539309ec8c2ac5f63285724ef8f59864e1159c618c0914eb05692df721794eb4726757b2ccf576f0c78a6567d807cbfb98

                                                                                                                                                    • C:\Program Files\MicrosoftWindowsServicesEtc\NotMuch.exe
                                                                                                                                                      Filesize

                                                                                                                                                      122KB

                                                                                                                                                      MD5

                                                                                                                                                      87a43b15969dc083a0d7e2ef73ee4dd1

                                                                                                                                                      SHA1

                                                                                                                                                      657c7ff7e3f325bcbc88db9499b12c636d564a5f

                                                                                                                                                      SHA256

                                                                                                                                                      cf830a2d66d3ffe51341de9e62c939b2bb68583afbc926ddc7818c3a71e80ebb

                                                                                                                                                      SHA512

                                                                                                                                                      8a02d24f5dab33cdaf768bca0d7a1e3ea75ad515747ccca8ee9f7ffc6f93e8f392ab377f7c2efa5d79cc0b599750fd591358a557f074f3ce9170283ab5b786a1

                                                                                                                                                    • C:\Program Files\MicrosoftWindowsServicesEtc\example.txt
                                                                                                                                                      Filesize

                                                                                                                                                      302B

                                                                                                                                                      MD5

                                                                                                                                                      8837818893ce61b6730dd8a83d625890

                                                                                                                                                      SHA1

                                                                                                                                                      a9d71d6d6d0c262d41a60b6733fb23cd7b8c7614

                                                                                                                                                      SHA256

                                                                                                                                                      cc6d0f847fde710096b01abf905c037594ff4afae6e68a8b6af0cc59543e29bb

                                                                                                                                                      SHA512

                                                                                                                                                      6f17d46098e3c56070ced4171d4c3a0785463d92db5f703b56b250ab8615bcb6e504d4c5a74d05308a62ea36ae31bc29850187943b54add2b50422fb03125516

                                                                                                                                                    • C:\Program Files\mrsmajor\CPUUsage.vbs
                                                                                                                                                      Filesize

                                                                                                                                                      92B

                                                                                                                                                      MD5

                                                                                                                                                      0e4c01bf30b13c953f8f76db4a7e857d

                                                                                                                                                      SHA1

                                                                                                                                                      b8ddbc05adcf890b55d82a9f00922376c1a22696

                                                                                                                                                      SHA256

                                                                                                                                                      28e69e90466034ce392e84db2bde3ad43ad556d12609e3860f92016641b2a738

                                                                                                                                                      SHA512

                                                                                                                                                      5e66e2793e7bc88066b8df3dccb554351287dea18207e280b69d7798ecd5cdc99bd4c126c3e394db9f45f54bb561e6688f928de4f638c5eca4f101dc2cea54a1

                                                                                                                                                    • C:\Program Files\mrsmajor\DreS_X.bat
                                                                                                                                                      Filesize

                                                                                                                                                      360B

                                                                                                                                                      MD5

                                                                                                                                                      ba81d7fa0662e8ee3780c5becc355a14

                                                                                                                                                      SHA1

                                                                                                                                                      0bd3d86116f431a43d02894337af084caf2b4de1

                                                                                                                                                      SHA256

                                                                                                                                                      2590879a8cd745dbbe7ad66a548f31375ccfb0f8090d56b5e4bd5909573ac816

                                                                                                                                                      SHA512

                                                                                                                                                      0b768995187f988dc15d055f9689cee3ab3908d10b05a625b40d9757c101e067bbd6067ccbcf1951ebb683f5259eec562802ea6161d59475ce86cf6bc7c957f2

                                                                                                                                                    • C:\Program Files\mrsmajor\Icon_resource\SkullIco.ico
                                                                                                                                                      Filesize

                                                                                                                                                      244KB

                                                                                                                                                      MD5

                                                                                                                                                      c7bf05d7cb3535f7485606cf5b5987fe

                                                                                                                                                      SHA1

                                                                                                                                                      9d480d6f1e3f17d5018c1d2f4ae257ae983f0bb5

                                                                                                                                                      SHA256

                                                                                                                                                      4c1cfbe274f993941ac5fa512c376b6d7344800fb8be08cc6344e6c16a418311

                                                                                                                                                      SHA512

                                                                                                                                                      d30952a75d94dd64b7bd253ed72810690f3550f2262cfaaef45854fc8334f6201a8cbafb9b175c6435f7ce0499567f2fa8667b4b0046bfb651bf61eb4278e6c8

                                                                                                                                                    • C:\Program Files\mrsmajor\Launcher.vbs
                                                                                                                                                      Filesize

                                                                                                                                                      590B

                                                                                                                                                      MD5

                                                                                                                                                      b5a1c9ae4c2ae863ac3f6a019f556a22

                                                                                                                                                      SHA1

                                                                                                                                                      9ae506e04b4b7394796d5c5640b8ba9eba71a4a6

                                                                                                                                                      SHA256

                                                                                                                                                      6f0bb8cc239af15c9215867d6225c8ff344052aaa0deeb3452dbf463b8c46529

                                                                                                                                                      SHA512

                                                                                                                                                      a644c48562e38190720fb55a6c6e7d5ccfab60f362236fe7d63caebdc01758f17196d123fb37bd11f7e247ce8ab21812165b27496d3bd6ca5e2c5efefab8fb03

                                                                                                                                                    • C:\Program Files\mrsmajor\MrsMjrGui.exe
                                                                                                                                                      Filesize

                                                                                                                                                      71KB

                                                                                                                                                      MD5

                                                                                                                                                      450f49426b4519ecaac8cd04814c03a4

                                                                                                                                                      SHA1

                                                                                                                                                      063ee81f46d56544a5c217ffab69ee949eaa6f45

                                                                                                                                                      SHA256

                                                                                                                                                      087fca40e079746b9c1dfaf777d3994c0321ea8f69d08238cdfc02fb109add1d

                                                                                                                                                      SHA512

                                                                                                                                                      0cae15d863120f4edc6b6dabfe2f0f3d2e028057025d7d5ffe615cde8144f29bdaf099850e91e101e95d13f8a83cb1410a06172dda25a5f92967abcbc8453cbc

                                                                                                                                                    • C:\Program Files\mrsmajor\MrsMjrGuiLauncher.bat
                                                                                                                                                      Filesize

                                                                                                                                                      98B

                                                                                                                                                      MD5

                                                                                                                                                      c7146f88f4184c6ee5dcf7a62846aa23

                                                                                                                                                      SHA1

                                                                                                                                                      215adb85d81cc4130154e73a2ab76c6e0f6f2ff3

                                                                                                                                                      SHA256

                                                                                                                                                      47e6c9f62ffc41fbc555f8644ad099a96573c8c023797127f78b1a952ca1b963

                                                                                                                                                      SHA512

                                                                                                                                                      3b30fa1334b88af3e3382813d316104e3698173bb159c20ff3468cf3494ecfbbc32a9ae78b4919ecd47c05d506435af4a7ccee0576c0d0018a81fbd1b2dfcf10

                                                                                                                                                    • C:\Program Files\mrsmajor\WinLogon.bat
                                                                                                                                                      Filesize

                                                                                                                                                      117B

                                                                                                                                                      MD5

                                                                                                                                                      870bce376c1b71365390a9e9aefb9a33

                                                                                                                                                      SHA1

                                                                                                                                                      176fdbdb8e5795fb5fddc81b2b4e1d9677779786

                                                                                                                                                      SHA256

                                                                                                                                                      2798dad008f62aace1841edfb43146147a9cade388c419c96da788fcaa2f76bc

                                                                                                                                                      SHA512

                                                                                                                                                      f17c9898f81387daf42c9b858f507889919474ac2a17f96fc6d4606be94327e0b941b23a3ccc3f4af92b8abc0522e94745616da0564cdef1c3f20ee17ee31f53

                                                                                                                                                    • C:\Program Files\mrsmajor\def_resource\@Tile@@.jpg
                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      3e21bcf0d1e7f39d8b8ec2c940489ca2

                                                                                                                                                      SHA1

                                                                                                                                                      fa6879a984d70241557bb0abb849f175ace2fd78

                                                                                                                                                      SHA256

                                                                                                                                                      064f135fcc026a574552f42901b51052345f4b0f122edd7acd5f2dcc023160a5

                                                                                                                                                      SHA512

                                                                                                                                                      5577e20f76d6b1cccc513392532a09bdc6dcd3a8a177b8035dc5d7eb082e0093436068f92059e301c5987e6122c4d9aff3e5ae9cc94ccc1ecc9951e2785b0922

                                                                                                                                                    • C:\Program Files\mrsmajor\def_resource\Skullcur.cur
                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      cea57c3a54a04118f1db9db8b38ea17a

                                                                                                                                                      SHA1

                                                                                                                                                      112d0f8913ff205776b975f54639c5c34ce43987

                                                                                                                                                      SHA256

                                                                                                                                                      d2b6db8b28112da51e34972dec513278a56783d24b8b5408f11997e9e67d422b

                                                                                                                                                      SHA512

                                                                                                                                                      561860907fa2f53c7853094299758232a70c0cd22c6df3534abd094c6970f28792c6c334a33b129d661a46930d90fd8c98f11cb34f3e277cf20a355b792f64f0

                                                                                                                                                    • C:\Program Files\mrsmajor\def_resource\creepysound.mp3
                                                                                                                                                      Filesize

                                                                                                                                                      1.2MB

                                                                                                                                                      MD5

                                                                                                                                                      4a9b1d8a8fe8a75c81ddba3e411ddc5d

                                                                                                                                                      SHA1

                                                                                                                                                      e40cb1ee4490f6d7520902e12222446a8efbf9a8

                                                                                                                                                      SHA256

                                                                                                                                                      79e9a3611494b5ffafaa79788ba7e11dd218e3800c40b56684ccc0c33ab64eac

                                                                                                                                                      SHA512

                                                                                                                                                      e7a28acb04ca33d57efe0474bb67d6d4b8ceff9198198b81574c76c835d5df05d113fc468f4a4434580b1b58189f38184c376976604dc05d1424af1721995601

                                                                                                                                                    • C:\Program Files\mrsmajor\def_resource\f11.mp4
                                                                                                                                                      Filesize

                                                                                                                                                      227KB

                                                                                                                                                      MD5

                                                                                                                                                      17042b9e5fc04a571311cd484f17b9eb

                                                                                                                                                      SHA1

                                                                                                                                                      585d91c69c3f9e3d2e8cb8cf984871d89cc4adbb

                                                                                                                                                      SHA256

                                                                                                                                                      a9b0f1f849e0b41924f5e80b0c4948e63fc4b4f335bbdf0f997b03a3aff55424

                                                                                                                                                      SHA512

                                                                                                                                                      709076c6cef8dd61701c93e1fe331d2b1a218498b833db10ee4d2be0816e3444aeebfa092ab1bd10322617cf3385414e8fdb76fd90f25b44ac24d38937b4d47f

                                                                                                                                                    • C:\Program Files\mrsmajor\default.txt
                                                                                                                                                      Filesize

                                                                                                                                                      266B

                                                                                                                                                      MD5

                                                                                                                                                      30cfd8bb946a7e889090fb148ea6f501

                                                                                                                                                      SHA1

                                                                                                                                                      c49dbc93f0f17ff65faf3b313562c655ef3f9753

                                                                                                                                                      SHA256

                                                                                                                                                      e1ebbd3abfcaddf7d6960708f3ccd8eda64c944723f0905ff76551c692b94210

                                                                                                                                                      SHA512

                                                                                                                                                      8e7d98e6d0c05d199114d2d6ab8da886aed68de690c4d79643868eaf051c229fff94c88d937adb3da5e31fe48116613cf79dd00dda30f296746ce0a8aded9fe2

                                                                                                                                                    • C:\Program Files\mrsmajor\mrsmajorlauncher.vbs
                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      e3fdf285b14fb588f674ebfc2134200c

                                                                                                                                                      SHA1

                                                                                                                                                      30fba2298b6e1fade4b5f9c8c80f7f1ea07de811

                                                                                                                                                      SHA256

                                                                                                                                                      4d3aa3ecd16a6ba46a9d6c0bdacdcd9dce70d93585941a94e544696e3e6f7d92

                                                                                                                                                      SHA512

                                                                                                                                                      9b0bfbb07c77d9e9979a6c0f88b0a93010133f7dd3cf01e1de5dfbe812a5ed920e916d16d6a32fe21b9ee4b5425e61a616ded1aeeb35a410d4f77c0f9392ed0a

                                                                                                                                                    • C:\Program Files\mrsmajor\reStart.vbs
                                                                                                                                                      Filesize

                                                                                                                                                      638B

                                                                                                                                                      MD5

                                                                                                                                                      0851e8d791f618daa5b72d40e0c8e32b

                                                                                                                                                      SHA1

                                                                                                                                                      80bea0443dc4cc508e846fefdb9de6c44ad8ff91

                                                                                                                                                      SHA256

                                                                                                                                                      2cbd8bc239c5cfc3ef02f8472d867dff61e5aed9fde8a3823cda28cc37d77722

                                                                                                                                                      SHA512

                                                                                                                                                      57a9d1d75dbbab842060b29f01958f7e6b27d0175ff9a3f7b97e423c1b4e3fae94547a569c2e5c88224fc5dcc785f5a1d49c61199a8c7b3afeb4fc520600df40

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      98f28c7b4c2f08d2ef01763fc0fdacc1

                                                                                                                                                      SHA1

                                                                                                                                                      e70ed28a9e54bc088499a21ecf96f886b36bd9ab

                                                                                                                                                      SHA256

                                                                                                                                                      ac2ac21878c1bba80691baa80996b3177de2f694783e3232e79d4286a373b9c6

                                                                                                                                                      SHA512

                                                                                                                                                      62cd5d878e7a600271a195599218c843f58b5f792c6d76041fdc6d8bf3c8d94217c6ba1917635d9a90609a1978e6b601420d568c26f72b47ebee6b75058505f0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      4bf3bc56ff22156b4013d75333849003

                                                                                                                                                      SHA1

                                                                                                                                                      e38d79bf8604c825774b61fd935012950d215336

                                                                                                                                                      SHA256

                                                                                                                                                      88c77bd3b99600ef70e959bec2679f4a61573450084c62ac606aa1be96d68bf3

                                                                                                                                                      SHA512

                                                                                                                                                      c54f00e7c3f6ed5859b8381feb9c7e897e28e2baf52cd562a03654a47a5dadd56587762aeea3246c00624d660ca96aa80a5271296735f776c4179fdede12a7f2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                      Filesize

                                                                                                                                                      216B

                                                                                                                                                      MD5

                                                                                                                                                      ef80744156ea9935d04d2504e33d795e

                                                                                                                                                      SHA1

                                                                                                                                                      497827c1f60e20f89a4e88f49338139816c2e59d

                                                                                                                                                      SHA256

                                                                                                                                                      95367302c4769e70316a9f3ef703ae676df264f7492bf3645f77dd224f51fd95

                                                                                                                                                      SHA512

                                                                                                                                                      b1a11f16b35b3ac1bb9c0200872743749a468841265c9a2ad92705e2a39a298fbb2742789d0c2ace1607664fca6c54ae621658be9a864218578dd189a89c7480

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                                                                      Filesize

                                                                                                                                                      264KB

                                                                                                                                                      MD5

                                                                                                                                                      66502069d7e7758625db2f0f43be6caf

                                                                                                                                                      SHA1

                                                                                                                                                      c86341f1a1150ec0a766867f22d5097ccd24931f

                                                                                                                                                      SHA256

                                                                                                                                                      ccadb7c0c9aa47d7ffabd149cb62567943e98e50b21c9f0975d0eefd65341303

                                                                                                                                                      SHA512

                                                                                                                                                      62e663592b9052ab252e0bf464926eb9f6e0e5cb7a191f123793aa4e0a17a05e5761e601616700451bf8112fc5b051688e57d7bc811d1a21dea33dd081ce9432

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      2314b8677c1684d9fdaad2183976f7fe

                                                                                                                                                      SHA1

                                                                                                                                                      0c53cfc8c1a8feeb6df42d0b85199b5985eb636b

                                                                                                                                                      SHA256

                                                                                                                                                      15ee41acf468277a61ab1936f460173a947012c3d615116fde6839855e13cac5

                                                                                                                                                      SHA512

                                                                                                                                                      fa84b6b80d5c4a995ee66640f9b0d382738562a5eb12423b1372be188327bd86883f66312af609e2fa90741dbad1ece80bb104d6b02b5fba6173bb2cee8ce3a1

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      a3f327d2ea06a617bc733456e02694b3

                                                                                                                                                      SHA1

                                                                                                                                                      c3f9665ba5cb241e611a3709116eab68a461cbb3

                                                                                                                                                      SHA256

                                                                                                                                                      8601227727345a50beae582a82aa80d87c804333757cf08d242cf88b2450eae4

                                                                                                                                                      SHA512

                                                                                                                                                      24d2dca242f897537a948223d0dd2afdb37f21eb22dc10c205500c587deabf08e86f71e8f169e8135b356f39fbcf3f7a3b9a98b0fc4022f6872d0713f6e6809a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      6f68b0813f497b61ab0e074b535c8c1c

                                                                                                                                                      SHA1

                                                                                                                                                      6f6f0463615f88e23670e728537971dcb9e12efc

                                                                                                                                                      SHA256

                                                                                                                                                      70983996ce833de29adc34a58ff0640dfb465e6e46cd16dc0a4c98159a009276

                                                                                                                                                      SHA512

                                                                                                                                                      c5650122c158f0de45dfac9d1c17c26d24b85a0fa2488d47bb075d4da02d0aff68d128e603f409c4f21c87500eb0b39b7043eb83c01e4d4ead90422037c87a64

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                      Filesize

                                                                                                                                                      2B

                                                                                                                                                      MD5

                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                      SHA1

                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                      SHA256

                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                      SHA512

                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      356B

                                                                                                                                                      MD5

                                                                                                                                                      679f0f8e03f6ce6c9f34daba1ccb760f

                                                                                                                                                      SHA1

                                                                                                                                                      c1bab31730ccd9597560feff1e260f2ae61e8fe4

                                                                                                                                                      SHA256

                                                                                                                                                      c3ad439842ca5f6e93b7ba18f916f467860490b977550c40f35870400d1af6eb

                                                                                                                                                      SHA512

                                                                                                                                                      e252403239c8e6cb46fc15a66a2900fbe8e10392ea2d1b50ab3ba9ea38581cb05970f9cf863b9c20e8f545b2ad2936b083314b2ee68784a97a03232a01897073

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      d95060cb050087d55a42370a273912ed

                                                                                                                                                      SHA1

                                                                                                                                                      f79c65821f4d2f2cec0911344b316729e96ee056

                                                                                                                                                      SHA256

                                                                                                                                                      6a08614d04861420b6d55d1d653c0052198252860e358dc42c05d70cebc51ad6

                                                                                                                                                      SHA512

                                                                                                                                                      32ceaece5df9ac0f5da6f422a7e65f0479531c70549b1a4cb47872e467d1949c2524003e91b1faea5564f80fb69baaa9b5ebb03308e5cee680b407898550b46e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      356B

                                                                                                                                                      MD5

                                                                                                                                                      889b098dc607f69460d1c5ab47193b86

                                                                                                                                                      SHA1

                                                                                                                                                      f098ed5937d5b43e9d5210880dbaf7789c46e262

                                                                                                                                                      SHA256

                                                                                                                                                      927ecbc725a64adb6f7e67ca9978a1816d9d6852994e7b6bed0dddbc17d61a3d

                                                                                                                                                      SHA512

                                                                                                                                                      0c73560c37d7d778479bc4d36362886ea98a92c334e747460dda0eb6bc557036e713fcd8e8d5a5ca040046a96399d8e640c6000f33bafbc8155e22fa63a72032

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      7aeb6ec03609e7cb48f960620313c1f2

                                                                                                                                                      SHA1

                                                                                                                                                      5dfb81145facb4f7842e5c8875b3a34da4114182

                                                                                                                                                      SHA256

                                                                                                                                                      59c7303a4f0912c99fac86696e6c09ba4be223b2e85d262ca3c3ab9515e303d5

                                                                                                                                                      SHA512

                                                                                                                                                      8c75a633488d7be5b49616ca8018e852f8db60881d9bb612ae19f13bc6203945219a14046848d6b3a83803057a275bd6b39a2e2310b55a250bc8c7421d86b16e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      1ca3bd351862214eaa23681b70c790e1

                                                                                                                                                      SHA1

                                                                                                                                                      fef38f5d538014f84409efee861b8b8a3c3c7c0f

                                                                                                                                                      SHA256

                                                                                                                                                      7ed4dac5b9f32bfb60e8d9f90127323ef7724d6207ec4a1527b42c957c57048f

                                                                                                                                                      SHA512

                                                                                                                                                      dbe05db4df90afdb57383204abc179a147987204d608c59810ad2e6a9a0188dc36ea0e9d0b77458e916bd45cc37769814bd6b46ee940e0a103f823dc901a4fa0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      b03af619e71eefea6422e71ebd48a8a8

                                                                                                                                                      SHA1

                                                                                                                                                      e0bc9d76a462c0e57594021f6f88ec257d63bec6

                                                                                                                                                      SHA256

                                                                                                                                                      3e18983d9a83ccef8bab7a0488a16ca553311821e4c70660ff8fd5b373afdd1c

                                                                                                                                                      SHA512

                                                                                                                                                      a58163aa48106aba68f91f5b32465de4c40f5405bf005c3468c0598f4f9bb2bdd1e73aafb6a1994e6085c3ddbb34868aa700128f3d6d03ed4b1cb6e8ce4106fb

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      a5fdbccfa61a69724bb189fc772afc40

                                                                                                                                                      SHA1

                                                                                                                                                      5164dde0d1d5dcd8d9e24d244096bf12c6a4039b

                                                                                                                                                      SHA256

                                                                                                                                                      badea3b6408e7f098c2a9feebd975c47027c9bf1aa5e97cbbc6724c2526a1167

                                                                                                                                                      SHA512

                                                                                                                                                      a921af2d2212764b864dd58f9e2004386bad64346883dbe903e87b52b4f772591450377ce94419df1f5f98ad1fb907e812e2f4bd4850f0e5e8eeebbe7ba50ab5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      a5ddf499f08f253c3e8cfd6c4c329539

                                                                                                                                                      SHA1

                                                                                                                                                      1ce580a227031fa44affe90e127f140a9ab3a9fa

                                                                                                                                                      SHA256

                                                                                                                                                      4a62cfdbea80470cabb24785a2e715d2e3724b99171e3fb068f35abe54bb31b4

                                                                                                                                                      SHA512

                                                                                                                                                      cfd352ab61100b7837e85e4468da078fe52e12fd8af324258e68edf8b8dc96e8d7411d74eed9596f524b9812b875ea599690cf0d0154039522a953ed9cf876a2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      0219973569b40a79eeb90656b0385cf9

                                                                                                                                                      SHA1

                                                                                                                                                      087e42b4098521fd3ea4e7dd0781bbcadabab078

                                                                                                                                                      SHA256

                                                                                                                                                      3319678db333a9a8b282f543fe11e000fdf9ebbcde696df7754e9301d7693def

                                                                                                                                                      SHA512

                                                                                                                                                      f509032a133dd650852e77547c62330a9edb9b86b682c213a1a970aa4d35250965133e2e90f01a5370207beba2622932903858162c0dd4a6a30f63133e9d22fd

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      a3dbcb8dfab7a28fd6867466bbd2b071

                                                                                                                                                      SHA1

                                                                                                                                                      300f08519f8761bb94d0e86e1ceda5716611d0ed

                                                                                                                                                      SHA256

                                                                                                                                                      6428ed6c4d23e71861f5e7f23a73ad07c82d3a4f9a167136a6ed4891fbdd174f

                                                                                                                                                      SHA512

                                                                                                                                                      a37b3bd06ebd90e3934f3713b19fe718ab8a746aa8689281b6cbe21e6a58cffe7d1eff53e7e639aecae1449378fc117639e50d29aa55fa5cb3ef896ece61a17f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      8ea46caebd0d981bc7bb4f77a0584527

                                                                                                                                                      SHA1

                                                                                                                                                      5c2a030af6541185ab28d6bf94fa9b52ca1051e7

                                                                                                                                                      SHA256

                                                                                                                                                      7e4a213ef991097d46c8caa212182116e579a52cb26e1cc20d10767fff891df6

                                                                                                                                                      SHA512

                                                                                                                                                      28c88f4e0702ad571481bdf30baa664aa8f97a1c7d1b942e78b5f25f8430853bdfcd92a7c0418a0f4401c6365157871bdd07ecab4312f73198ca3c9f500707e3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      850d8e358c186b6831d1715f27797a60

                                                                                                                                                      SHA1

                                                                                                                                                      32da9e07c09d98336ec8e337c30b4f5b63043df3

                                                                                                                                                      SHA256

                                                                                                                                                      1f61b783e5f3328059104194a7e15d114ba0121a7ae3e6b3434f186db77bbea1

                                                                                                                                                      SHA512

                                                                                                                                                      32389ba01e0cf9a69fcb30d005616bbd9e4a45e6b69b28c502ddb0a8cc1de47b19675850265d15b385a4d0235f0b18cff92819ac585b53315cbae6f29a040a8d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      272cdb8fe0c92177668583c540b3f2b0

                                                                                                                                                      SHA1

                                                                                                                                                      9bd469329306a49275b9806fcc305ecf3fe6e922

                                                                                                                                                      SHA256

                                                                                                                                                      366ae099f8af9b134af15c112a501e2b5b4eea1faca95c0bc89cf76161361f30

                                                                                                                                                      SHA512

                                                                                                                                                      550cd713be89b294acf0e2371dd758628b0dec43fbec29612248e2f928a6e2bf27a22a8303f262dbcb0ad013385a9c6d902c87833763265c4d1355b2483e6e7d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      2ab5a57e18fbb7e214f4f8fc7e39139f

                                                                                                                                                      SHA1

                                                                                                                                                      d0878f573adb66ed3c3bc8e07b3eb29088fdceb1

                                                                                                                                                      SHA256

                                                                                                                                                      86606e3a01b22cb88522eebd6e25e03d1d41f558cb226468fc45ac8c5e7297e2

                                                                                                                                                      SHA512

                                                                                                                                                      7a65962e6291b7cd32de81851fcd7a3379e63e8e1296c1167aa260828c83e2996e5c7ea2041cd280fddad037ad378b28cff6df1dac18ca2ee7c69ff8b992eb16

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      d9336686c60b3747ec48ff37e40a4a2f

                                                                                                                                                      SHA1

                                                                                                                                                      35f3eec4f73534e01a5a5e63c33bac557da903ce

                                                                                                                                                      SHA256

                                                                                                                                                      ef55317ea48662bc190ddc51f42035abcca6d9ff6cc92935dd7870395dfd97a1

                                                                                                                                                      SHA512

                                                                                                                                                      b791a466191607d4e420c3b37a631c12454dc94b66a4f1a1554b86042205e0b2b8173126fe2125a7d6c238a7cb879d353699917eb1869846aa61e4c9f202793d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      754642069b47d8e5c3d745a4512e50ea

                                                                                                                                                      SHA1

                                                                                                                                                      b525ef449e7c2e6c14a768be4a9548ff5f143136

                                                                                                                                                      SHA256

                                                                                                                                                      e21f29ff63f485e8b6460dbbe580a3f683d4451f08352402c3eca04ad40c51a4

                                                                                                                                                      SHA512

                                                                                                                                                      7125ea0332287005d9c033ef1a91236b72fd9ca9347f178e9fdce2758d22657e9b0ae54dc34a00fbaf73f8c0f035f318b6e2993af629a7cb1aff460f961bfb8b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      e989a51195fde832740fc40babbb94eb

                                                                                                                                                      SHA1

                                                                                                                                                      8d3b0a58e653bea0dbafbb87b1072078079791c1

                                                                                                                                                      SHA256

                                                                                                                                                      0faec06694a2aba717e5eb4280d386a3e7426838ffce254c3467aef25384600b

                                                                                                                                                      SHA512

                                                                                                                                                      a53e07fe24538a048486a712c14fb07f6e1ef6d3397f88969298d0eacd75a9e42c3d573981f4a5425c5c60586bd126d0578e2bcc38ae2faeb2940222080e4143

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      b7d565d55454a1287373d93694a2827e

                                                                                                                                                      SHA1

                                                                                                                                                      6d07374039658d7382455cab3fff583b920b34f1

                                                                                                                                                      SHA256

                                                                                                                                                      c224de49914ea47563c85ec884008db2069af0478b19a68ce8c8c4c2c8939663

                                                                                                                                                      SHA512

                                                                                                                                                      b088226b4582d8e50559d7e820e280e6e7461abcd7ef6e69ef2da920b6f5b10c69de5c37c047296fb125f24923adf032da6e882cd9d9a55bd1fbc7e663e1bb41

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      b9042f7fe2496aaecdbdd8b20ef72aec

                                                                                                                                                      SHA1

                                                                                                                                                      f952e43f99249f6e5e743ed1db67fd892c8d3cf6

                                                                                                                                                      SHA256

                                                                                                                                                      29bbb70baa5111ff8a8daae3ad40efb2227f8f9383d63fa760f8b0dab8a732ff

                                                                                                                                                      SHA512

                                                                                                                                                      f06f42ccf77b9fe4f5a0e71445c4bf6fcfad48b725d611fb5bdbb9688abf46249b313bef6e739453024f6d2f9619d4dc00f2c62c4cff13a46dde17bfc1a48bb0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      8b2349d813fbcbfe7141542b64d679f4

                                                                                                                                                      SHA1

                                                                                                                                                      e32f205bbf4bc15f52b9c09c5593a4d19c5c69f3

                                                                                                                                                      SHA256

                                                                                                                                                      49b48ae4b72df031b351a958ff0bb25b9757237c23571f1877411d5aed38b4d9

                                                                                                                                                      SHA512

                                                                                                                                                      485991f38a9dba7869330853f5bb924fd49d2b75eb987adf8438d90d26d432517916a385b1162d9ef4811a10ce8df248719ad1ca81fd3d7f251dfcfb21962a20

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      c1f55620415f20a3ba1a5afaa5f7ddd0

                                                                                                                                                      SHA1

                                                                                                                                                      2e6d3bf93f6466fb153fe96e0c95357e7060846c

                                                                                                                                                      SHA256

                                                                                                                                                      12e3056fd18da317ac6753ee31ef3592b8f3ce1f1781bad3e34c88e0b2ea7bbf

                                                                                                                                                      SHA512

                                                                                                                                                      3acfbe8692c0263a31708478591630d03324404f3367a41e87918d85f56e09b963ae9ffa5b665c87654da47dbc04a67bdb8a147ce9527e7cf31c139ce704dde8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      1d0fa783fb9ba60bec889bf3f708034b

                                                                                                                                                      SHA1

                                                                                                                                                      9c4bf867efb4d7b78879d3da41f1a4e9f5ade428

                                                                                                                                                      SHA256

                                                                                                                                                      fcc464c4db2d1afb64dffdd3a915e6d2938d64b6fc83091a412929c3a6b3afcd

                                                                                                                                                      SHA512

                                                                                                                                                      323bb632349fb0585fce9898b14b9477344c75e6a68e14707507456cabd61763d603a5031fa0ea81b574438f0a0fb60581a3aef58f1dd8778996882737e02ba8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                      Filesize

                                                                                                                                                      56B

                                                                                                                                                      MD5

                                                                                                                                                      ae1bccd6831ebfe5ad03b482ee266e4f

                                                                                                                                                      SHA1

                                                                                                                                                      01f4179f48f1af383b275d7ee338dd160b6f558a

                                                                                                                                                      SHA256

                                                                                                                                                      1b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649

                                                                                                                                                      SHA512

                                                                                                                                                      baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe58dc51.TMP
                                                                                                                                                      Filesize

                                                                                                                                                      120B

                                                                                                                                                      MD5

                                                                                                                                                      57f3e46fb67c45c31184e2543ecbe67b

                                                                                                                                                      SHA1

                                                                                                                                                      42d7a43e1a9ceb71c326d58472232e23683c6699

                                                                                                                                                      SHA256

                                                                                                                                                      8c9fe68b3e89c324d94924dde93fdc0d8af06455000bc0aec1ce7b2d5d327f24

                                                                                                                                                      SHA512

                                                                                                                                                      31d9a0b9faef138265a75fb2297d5dda0391a8923b9468eda46bdd02b38ee94821a58a59d90ccdc3c6c693f97584ef58e431a529e4961941abd7b9e2f6cd12db

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\blob_storage\a40d1c91-b157-4153-9309-2fd348896750\1
                                                                                                                                                      Filesize

                                                                                                                                                      35.4MB

                                                                                                                                                      MD5

                                                                                                                                                      a7db5fc0018d72d5e244d1a6dc5c1bff

                                                                                                                                                      SHA1

                                                                                                                                                      e7028d4696bc6842a700f04c3e4e6a42d4106dcd

                                                                                                                                                      SHA256

                                                                                                                                                      087a6aae09750a343c1e1f495f4c90086bf3eb2add25621a801d19bdbe30e174

                                                                                                                                                      SHA512

                                                                                                                                                      56b5724cd5ff8ab2080ce153797b6648517eb92ecca8144cf15e99e26dcf64bb2710fd7bf6f4808774fc80680f977e9f404ec8fe0d7f612e08de3a34821b234f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\blob_storage\a40d1c91-b157-4153-9309-2fd348896750\3
                                                                                                                                                      Filesize

                                                                                                                                                      20.6MB

                                                                                                                                                      MD5

                                                                                                                                                      2637afbedab09115d71d70172f8dc64e

                                                                                                                                                      SHA1

                                                                                                                                                      891075f5b066edb1fbb5b1ae2057c2e8801f2757

                                                                                                                                                      SHA256

                                                                                                                                                      f9794a7dae9e8cf5eca1cfa47c8b313443c6a57d5b60735e53d91f61c9e8f92f

                                                                                                                                                      SHA512

                                                                                                                                                      c1da5b2e41bb2385aa7119523b9f5286689d8dac53bb400249ab12647efab372818cc5ee8832d6051e19ac5ed25e38101c3dcfa869f02465686f1b47fe0428d0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                      Filesize

                                                                                                                                                      129KB

                                                                                                                                                      MD5

                                                                                                                                                      59bb76c1dc3f4c011661166d1aa7c735

                                                                                                                                                      SHA1

                                                                                                                                                      8ef5a4876a21bffb783b2ea4be522f630d887f1d

                                                                                                                                                      SHA256

                                                                                                                                                      4d245ed7c036a3dab1fbb41145037e80cfa99e12df59f6b3a083a4ffbaf2b2b7

                                                                                                                                                      SHA512

                                                                                                                                                      b0287af69adcbbd7f6e4dd98bae9b634c447ba2fe96074a31c24573c6b2a734e225e31ff1528fd3ac806377fb545751d550cbc80644649a539cc6fc32700b627

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                      Filesize

                                                                                                                                                      129KB

                                                                                                                                                      MD5

                                                                                                                                                      b4697fe0557efd511b5241a70c430ac0

                                                                                                                                                      SHA1

                                                                                                                                                      6f17f960fc8fae34b96b762f569c92e2c1d7a588

                                                                                                                                                      SHA256

                                                                                                                                                      390b412ce585213b533e66c265eed3ace6206b1d1c98b0fde97a2a64b9c4fa68

                                                                                                                                                      SHA512

                                                                                                                                                      9253b222fa2bf754efb12f2ea60d0664a6f63586a853310620a2337751fbd37c5f2692ed4fc201a0afd05e50d86595b2fcac49597ac67d9ba78e7061e79ca5cc

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                      Filesize

                                                                                                                                                      94KB

                                                                                                                                                      MD5

                                                                                                                                                      0160dbbb23566ce082be6d191d0d298a

                                                                                                                                                      SHA1

                                                                                                                                                      daa0e53614c63d6c6a17a404ea6d3a1a026079b1

                                                                                                                                                      SHA256

                                                                                                                                                      a4d3d034371eeed06add69aeb4eb832387cdae0b46f48e3924481d441ee483d5

                                                                                                                                                      SHA512

                                                                                                                                                      1e61434c19d865b2ef4b260b06634ce2e4d06fde27655a5360e79f68061d48739a93ad2f349759115cfa13d44ec98b2f431f1f82fcac74c3eb2e3a4a26bb9eb8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe593e09.TMP
                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                      MD5

                                                                                                                                                      e8b204327b037eb43ea319c24a4529b2

                                                                                                                                                      SHA1

                                                                                                                                                      70bc4c2686f687194449b1b0aa150dd5f82b4934

                                                                                                                                                      SHA256

                                                                                                                                                      cd81cb1457c80707c6bed06260fb3ea2a9f7e4371a9647998e7b45bc6aa4ac67

                                                                                                                                                      SHA512

                                                                                                                                                      3dbc565fa12f100f058de838ad9c235f53f5a0928907d86f51d4c98a5e2c8c9d89f2ce3809af7953ef7065c91c33dd9d9d4e28b1183a9b16df0800ba250f26be

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
                                                                                                                                                      Filesize

                                                                                                                                                      896KB

                                                                                                                                                      MD5

                                                                                                                                                      c8bb1365f49540f0951c8627e3ab4976

                                                                                                                                                      SHA1

                                                                                                                                                      fb1591933fa435d80003083784db9ef749b0717c

                                                                                                                                                      SHA256

                                                                                                                                                      e1bd646208f698a79de56ce13955f19393005be464ceee150b30f5e6888a7386

                                                                                                                                                      SHA512

                                                                                                                                                      d0d5bd8d950d40921d7173b7e934a5dde734bb0512880be310e136643fc35b532d88108fcb11e7e25f2c16ef4e7f03faac01b73ddc8039e973e521f32ad6b8b4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
                                                                                                                                                      Filesize

                                                                                                                                                      9KB

                                                                                                                                                      MD5

                                                                                                                                                      7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                      SHA1

                                                                                                                                                      5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                      SHA256

                                                                                                                                                      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                      SHA512

                                                                                                                                                      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5a530dfd-bc51-4992-a05d-f09d41a331d4\AgileDotNetRT64.dll
                                                                                                                                                      Filesize

                                                                                                                                                      75KB

                                                                                                                                                      MD5

                                                                                                                                                      42b2c266e49a3acd346b91e3b0e638c0

                                                                                                                                                      SHA1

                                                                                                                                                      2bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1

                                                                                                                                                      SHA256

                                                                                                                                                      adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29

                                                                                                                                                      SHA512

                                                                                                                                                      770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6420.tmp\6431.tmp\6432.vbs
                                                                                                                                                      Filesize

                                                                                                                                                      352B

                                                                                                                                                      MD5

                                                                                                                                                      3b8696ecbb737aad2a763c4eaf62c247

                                                                                                                                                      SHA1

                                                                                                                                                      4a2d7a2d61d3f4c414b4e5d2933cd404b8f126e5

                                                                                                                                                      SHA256

                                                                                                                                                      ce95f7eea8b303bc23cfd6e41748ad4e7b5e0f0f1d3bdf390eadb1e354915569

                                                                                                                                                      SHA512

                                                                                                                                                      713d9697b892b9dd892537e8a01eab8d0265ebf64867c8beecf7a744321257c2a5c11d4de18fcb486bb69f199422ce3cab8b6afdbe880481c47b06ba8f335beb

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6420.tmp\eulascr.exe
                                                                                                                                                      Filesize

                                                                                                                                                      143KB

                                                                                                                                                      MD5

                                                                                                                                                      8b1c352450e480d9320fce5e6f2c8713

                                                                                                                                                      SHA1

                                                                                                                                                      d6bd88bf33de7c5d4e68b233c37cc1540c97bd3a

                                                                                                                                                      SHA256

                                                                                                                                                      2c343174231b55e463ca044d19d47bd5842793c15954583eb340bfd95628516e

                                                                                                                                                      SHA512

                                                                                                                                                      2d8e43b1021da08ed1bf5aff110159e6bc10478102c024371302ccfce595e77fd76794658617b5b52f9a50190db250c1ba486d247d9cd69e4732a768edbb4cbc

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\67BA.tmp\67BB.vbs
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      fd76266c8088a4dca45414c36c7e9523

                                                                                                                                                      SHA1

                                                                                                                                                      6b19bf2904a0e3b479032e101476b49ed3ae144a

                                                                                                                                                      SHA256

                                                                                                                                                      f853dddb0f9f1b74b72bccdb5191c28e18d466b5dbc205f7741a24391375cd6f

                                                                                                                                                      SHA512

                                                                                                                                                      3cd49395368e279ac9a63315583d3804aa89ec8bb6112754973451a7ea7b68140598699b30eef1b0e94c3286d1e6254e2063188282f7e6a18f1349877adeb072

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\67BA.tmp\MicrosoftWindowsServicesEtc\AppKill.bat
                                                                                                                                                      Filesize

                                                                                                                                                      671B

                                                                                                                                                      MD5

                                                                                                                                                      d4e987817d2e5d6ed2c12633d6f11101

                                                                                                                                                      SHA1

                                                                                                                                                      3f38430a028f9e3cb66c152e302b3586512dd9c4

                                                                                                                                                      SHA256

                                                                                                                                                      5549670ef8837c6e3c4e496c1ea2063670618249d4151dea4d07d48ab456690c

                                                                                                                                                      SHA512

                                                                                                                                                      b84fef88f0128b46f1e2f9c5dff2cb620ee885bed6c90dcf4a5dc51c77bea492c92b8084d8dc8b4277b47b2493a2d9d3f348c6e229bf3da9041ef90e0fd8b6c4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\67BA.tmp\MicrosoftWindowsServicesEtc\CallFunc.vbs
                                                                                                                                                      Filesize

                                                                                                                                                      388B

                                                                                                                                                      MD5

                                                                                                                                                      5f9737f03289963a6d7a71efab0813c4

                                                                                                                                                      SHA1

                                                                                                                                                      ba22dfae8d365cbf8014a630f23f1d8574b5cf85

                                                                                                                                                      SHA256

                                                                                                                                                      a767894a68ebc490cb5ab2b7b04dd12b7465553ce7ba7e41e1ea45f1eaef5275

                                                                                                                                                      SHA512

                                                                                                                                                      5f4fb691e6da90e8e0872378a7b78cbd1acbf2bd75d19d65f17bf5b1cea95047d66b79fd1173703fcfef42cfc116ca629b9b37e355e44155e8f3b98f2d916a2a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\67BA.tmp\MicrosoftWindowsServicesEtc\breakrule.exe
                                                                                                                                                      Filesize

                                                                                                                                                      58KB

                                                                                                                                                      MD5

                                                                                                                                                      bcb0ac4822de8aeb86ea8a83cd74d7ca

                                                                                                                                                      SHA1

                                                                                                                                                      8e2b702450f91dde3c085d902c09dd265368112e

                                                                                                                                                      SHA256

                                                                                                                                                      5eafebd52fbf6d0e8abd0cc9bf42d36e5b6e4d85b8ebe59f61c9f2d6dccc65e4

                                                                                                                                                      SHA512

                                                                                                                                                      b73647a59eeb92f95c4d7519432ce40ce9014b292b9eb1ed6a809cca30864527c2c827fe49c285bb69984f33469704424edca526f9dff05a6244b33424df01d1

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\67BA.tmp\MicrosoftWindowsServicesEtc\bsod.exe
                                                                                                                                                      Filesize

                                                                                                                                                      1.2MB

                                                                                                                                                      MD5

                                                                                                                                                      8f6a3b2b1af3a4aacd8df1734d250cfe

                                                                                                                                                      SHA1

                                                                                                                                                      505b3bd8e936cb5d8999c1b319951ffebab335c9

                                                                                                                                                      SHA256

                                                                                                                                                      6581eeab9fd116662b4ca73f6ef00fb96e0505d01cfb446ee4b32bbdeefe1361

                                                                                                                                                      SHA512

                                                                                                                                                      c1b5f845c005a1a586080e9da9744e30c7f3eda1e3aaba9c351768f7dea802e9f39d0227772413756ab63914ae4a2514e6ce52c494a91e92c3a1f08badb40264

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\67BA.tmp\MicrosoftWindowsServicesEtc\checker.bat
                                                                                                                                                      Filesize

                                                                                                                                                      151B

                                                                                                                                                      MD5

                                                                                                                                                      f59801d5c49713770bdb2f14eff34e2f

                                                                                                                                                      SHA1

                                                                                                                                                      91090652460c3a197cfad74d2d3c16947d023d63

                                                                                                                                                      SHA256

                                                                                                                                                      3382484b5a6a04d05500e7622da37c1ffaef3a1343395942bc7802bf2a19b53f

                                                                                                                                                      SHA512

                                                                                                                                                      c1c3a78f86e7938afbe391f0e03065b04375207704e419fe77bf0810d1e740c3ef8926c878884ad81b429ec41e126813a68844f600e124f5fa8d28ef17b4b7bc

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\67BA.tmp\MicrosoftWindowsServicesEtc\clingclang.wav
                                                                                                                                                      Filesize

                                                                                                                                                      13.1MB

                                                                                                                                                      MD5

                                                                                                                                                      1c723b3b9420e04cb8845af8b62a37fa

                                                                                                                                                      SHA1

                                                                                                                                                      3331a0f04c851194405eb9a9ff49c76bfa3d4db0

                                                                                                                                                      SHA256

                                                                                                                                                      6831f471ee3363e981e6a1eb0d722f092b33c9b73c91f9f2a9aafa5cb4c56b29

                                                                                                                                                      SHA512

                                                                                                                                                      41f4005ec2a7e0ee8e0e5f52b9d97f25a64a25bb0f00c85c07c643e4e63ea361b4d86733a0cf719b30ea6af225c4fcaca494f22e8e2f73cda9db906c5a0f12ae

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\67BA.tmp\MicrosoftWindowsServicesEtc\data\eula32.exe
                                                                                                                                                      Filesize

                                                                                                                                                      1.2MB

                                                                                                                                                      MD5

                                                                                                                                                      cbc127fb8db087485068044b966c76e8

                                                                                                                                                      SHA1

                                                                                                                                                      d02451bd20b77664ce27d39313e218ab9a9fdbf9

                                                                                                                                                      SHA256

                                                                                                                                                      c5704419b3eec34fb133cf2509d12492febdcb8831efa1ab014edeac83f538d9

                                                                                                                                                      SHA512

                                                                                                                                                      200ee39287f056b504cc23beb1b301a88b183a3806b023d936a2d44a31bbfd08854f6776082d4f7e2232c3d2f606cd5d8229591ecdc86a2bbcfd970a1ee33d41

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\runner32s.exe
                                                                                                                                                      Filesize

                                                                                                                                                      58KB

                                                                                                                                                      MD5

                                                                                                                                                      87815289b110cf33af8af1decf9ff2e9

                                                                                                                                                      SHA1

                                                                                                                                                      09024f9ec9464f56b7e6c61bdd31d7044bdf4795

                                                                                                                                                      SHA256

                                                                                                                                                      a97ea879e2b51972aa0ba46a19ad4363d876ac035502a2ed2df27db522bc6ac4

                                                                                                                                                      SHA512

                                                                                                                                                      8d9024507fa83f578b375c86f38970177313ec3dd9fae794b6e7f739e84fa047a9ef56bf190f6f131d0c7c5e280e729208848b152b3ca492a54af2b18e70f5dc

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\thetruth.jpg
                                                                                                                                                      Filesize

                                                                                                                                                      483KB

                                                                                                                                                      MD5

                                                                                                                                                      7907845316bdbd32200b82944d752d9c

                                                                                                                                                      SHA1

                                                                                                                                                      1e5c37db25964c5dd05f4dce392533a838a722a9

                                                                                                                                                      SHA256

                                                                                                                                                      4e3baea3d98c479951f9ea02e588a3b98b1975055c1dfdf67af4de6e7b41e476

                                                                                                                                                      SHA512

                                                                                                                                                      72a64fab025928d60174d067990c35caa3bb6dadacf9c66e5629ee466016bc8495e71bed218e502f6bde61623e0819485459f25f3f82836e632a52727335c0a0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xRun.vbs
                                                                                                                                                      Filesize

                                                                                                                                                      93B

                                                                                                                                                      MD5

                                                                                                                                                      26ec8d73e3f6c1e196cc6e3713b9a89f

                                                                                                                                                      SHA1

                                                                                                                                                      cb2266f3ecfef4d59bd12d7f117c2327eb9c55fa

                                                                                                                                                      SHA256

                                                                                                                                                      ed588fa361979f7f9c6dbb4e6a1ae6e075f2db8d79ea6ca2007ba8e3423671b0

                                                                                                                                                      SHA512

                                                                                                                                                      2b3ad279f1cdc2a5b05073116c71d79e190bfa407da09d8268d56ac2a0c4cc0c31161a251686ac67468d0ba329c302a301c542c22744d9e3a3f5e7ffd2b51195

                                                                                                                                                    • C:\Users\Admin\Desktop\MRS MAJOR WANTS TO MEET YOU 5.txt
                                                                                                                                                      Filesize

                                                                                                                                                      27B

                                                                                                                                                      MD5

                                                                                                                                                      e20f623b1d5a781f86b51347260d68a5

                                                                                                                                                      SHA1

                                                                                                                                                      7e06a43ba81d27b017eb1d5dcc62124a9579f96e

                                                                                                                                                      SHA256

                                                                                                                                                      afeebe824fc4a955a673d3d8569a0b49dfbc43c6cc1d4e3d66d9855c28a7a179

                                                                                                                                                      SHA512

                                                                                                                                                      2e74cccdd158ce1ffde84573d43e44ec6e488d00282a661700906ba1966ad90968a16c405a9640b9d33db03b33753733c9b7078844b0f6ac3af3de0c3c044c0b

                                                                                                                                                    • C:\Users\Admin\Desktop\UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR N1XT.txt
                                                                                                                                                      Filesize

                                                                                                                                                      396B

                                                                                                                                                      MD5

                                                                                                                                                      9037ebf0a18a1c17537832bc73739109

                                                                                                                                                      SHA1

                                                                                                                                                      1d951dedfa4c172a1aa1aae096cfb576c1fb1d60

                                                                                                                                                      SHA256

                                                                                                                                                      38c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48

                                                                                                                                                      SHA512

                                                                                                                                                      4fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f

                                                                                                                                                    • C:\Users\Admin\Downloads\BonziBuddy432.exe
                                                                                                                                                      Filesize

                                                                                                                                                      49.9MB

                                                                                                                                                      MD5

                                                                                                                                                      06d87d4c89c76cb1bcb2f5a5fc4097d1

                                                                                                                                                      SHA1

                                                                                                                                                      657248f78abfa9015b77c431f2fd8797481478fd

                                                                                                                                                      SHA256

                                                                                                                                                      f1e859d99072e35f20e172d8458e3ea1baf8ba86c8c9e311a0debcd2acd5d0fc

                                                                                                                                                      SHA512

                                                                                                                                                      12bcc681544bfc0cb5f1a3c2e5e3d475efdf5abb8bf0e18cb18f529a82d551f39e16de2d3f0664c2c2cbfab2bc4702e256b958acadca53424e6d8760b6f457f9

                                                                                                                                                    • C:\Users\Admin\Downloads\BossDaMajor.exe
                                                                                                                                                      Filesize

                                                                                                                                                      1.9MB

                                                                                                                                                      MD5

                                                                                                                                                      38ff71c1dee2a9add67f1edb1a30ff8c

                                                                                                                                                      SHA1

                                                                                                                                                      10f0defd98d4e5096fbeb321b28d6559e44d66db

                                                                                                                                                      SHA256

                                                                                                                                                      730a41a7656f606a22e9f0d68782612d6e00ab8cfe1260160b9e0b00bc2e442a

                                                                                                                                                      SHA512

                                                                                                                                                      8347782951f2647fe433482cb13186653afa32ee9f5be83a138c4ed47ff34d8de66a26e74b5a28ea21c1529b2078401922a9a26803772677b70489967c10f3e9

                                                                                                                                                    • C:\Users\Admin\Downloads\Install.exe
                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                      MD5

                                                                                                                                                      2949c1a5ed0da748d949ac59dbc15059

                                                                                                                                                      SHA1

                                                                                                                                                      9fa86b84cba147b2806f4e11dd76f38dc358c202

                                                                                                                                                      SHA256

                                                                                                                                                      2e0b86cba229e27b6eec45751be45b24f9197cdc7b2eca30447112f917899d0a

                                                                                                                                                      SHA512

                                                                                                                                                      65eac714afaa0e7e84a41a18dc710b233afc80a03022e4504b3a30fdc5a82dd22f3ec78e2f5ad9df360c0e93f7d06d53b7a638fbaea93d62093a524beb627a66

                                                                                                                                                    • C:\Users\Admin\Downloads\MrsMajor2.0.exe
                                                                                                                                                      Filesize

                                                                                                                                                      25.6MB

                                                                                                                                                      MD5

                                                                                                                                                      247a35851fdee53a1696715d67bd0905

                                                                                                                                                      SHA1

                                                                                                                                                      d2e86020e1d48e527e81e550f06c651328bd58a4

                                                                                                                                                      SHA256

                                                                                                                                                      5dd4ea169cabf9226f54bb53e63ea6a1b5880a0d1222242aee378efb6255b57d

                                                                                                                                                      SHA512

                                                                                                                                                      a173801aaef4fab608d99b52223b5b2400d69b91edcbf33c21fcb47bd832eef9d771dfd36da350a502a371ed1739c869a7c2b4dca456c93f2feed9ac9c647c7c

                                                                                                                                                    • C:\Users\Admin\Downloads\MrsMajor3.0.exe
                                                                                                                                                      Filesize

                                                                                                                                                      381KB

                                                                                                                                                      MD5

                                                                                                                                                      35a27d088cd5be278629fae37d464182

                                                                                                                                                      SHA1

                                                                                                                                                      d5a291fadead1f2a0cf35082012fe6f4bf22a3ab

                                                                                                                                                      SHA256

                                                                                                                                                      4a75f2db1dbd3c1218bb9994b7e1c690c4edd4e0c1a675de8d2a127611173e69

                                                                                                                                                      SHA512

                                                                                                                                                      eb0be3026321864bd5bcf53b88dc951711d8c0b4bcbd46800b90ca5116a56dba22452530e29f3ccbbcc43d943bdefc8ed8ca2d31ba2e7e5f0e594f74adba4ab5

                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 418432.crdownload
                                                                                                                                                      Filesize

                                                                                                                                                      6.4MB

                                                                                                                                                      MD5

                                                                                                                                                      fba93d8d029e85e0cde3759b7903cee2

                                                                                                                                                      SHA1

                                                                                                                                                      525b1aa549188f4565c75ab69e51f927204ca384

                                                                                                                                                      SHA256

                                                                                                                                                      66f62408dfce7c4a5718d2759f1d35721ca22077398850277d16e1fca87fe764

                                                                                                                                                      SHA512

                                                                                                                                                      7c1441b2e804e925eb5a03e97db620117d3ad4f6981dc020e4e7df4bfc4bd6e414fa3b0ce764481a2cef07eebb2baa87407355bfbe88fab96397d82bd441e6a2

                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 634056.crdownload
                                                                                                                                                      Filesize

                                                                                                                                                      6.7MB

                                                                                                                                                      MD5

                                                                                                                                                      d5671758956b39e048680b6a8275e96a

                                                                                                                                                      SHA1

                                                                                                                                                      33c341130bf9c93311001a6284692c86fec200ef

                                                                                                                                                      SHA256

                                                                                                                                                      4a900b344ef765a66f98cf39ac06273d565ca0f5d19f7ea4ca183786155d4a47

                                                                                                                                                      SHA512

                                                                                                                                                      972e89ed8b7b4d75df0a05c53e71fb5c29edaa173d7289656676b9d2a1ed439be1687beddc6fb1fbf068868c3da9c3d2deb03b55e5ab5e7968858b5efc49fbe7

                                                                                                                                                    • \??\pipe\crashpad_3080_RVTBSNTWHDWQEOFB
                                                                                                                                                      MD5

                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                      SHA1

                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                      SHA256

                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                      SHA512

                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                    • memory/180-1159-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/180-2183-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/1480-2182-0x0000000000680000-0x00000000006A4000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      144KB

                                                                                                                                                    • memory/2248-1287-0x0000000009F30000-0x0000000009F40000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/2248-1289-0x0000000009F60000-0x0000000009F70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/2248-1282-0x0000000009F60000-0x0000000009F70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/2248-1285-0x0000000009F60000-0x0000000009F70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/2248-1284-0x0000000009F60000-0x0000000009F70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/2248-1283-0x0000000009F60000-0x0000000009F70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/2248-1248-0x0000000000EA0000-0x000000000154E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      6.7MB

                                                                                                                                                    • memory/2248-1286-0x0000000009F30000-0x0000000009F40000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/2248-1290-0x0000000009F30000-0x0000000009F40000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/2248-1249-0x00000000065D0000-0x0000000006B74000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.6MB

                                                                                                                                                    • memory/2248-1288-0x0000000009F60000-0x0000000009F70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/2248-1278-0x0000000009D20000-0x0000000009D58000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      224KB

                                                                                                                                                    • memory/2248-1279-0x0000000009990000-0x000000000999E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/2844-1307-0x0000000005280000-0x0000000005312000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      584KB

                                                                                                                                                    • memory/2844-1308-0x0000000005240000-0x000000000524A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/2844-1306-0x0000000000830000-0x000000000096C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.2MB

                                                                                                                                                    • memory/3260-1037-0x00007FF99A4A0000-0x00007FF99A5EE000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB

                                                                                                                                                    • memory/3260-1115-0x000000001DAF0000-0x000000001E018000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.2MB

                                                                                                                                                    • memory/3260-1030-0x0000000000C10000-0x0000000000C3A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      168KB

                                                                                                                                                    • memory/3260-1113-0x000000001D3F0000-0x000000001D5B2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB