Resubmissions

23-06-2024 13:04

240623-qa43navflj 10

23-06-2024 12:33

240623-prgg9atgqm 10

Analysis

  • max time kernel
    401s
  • max time network
    407s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 12:33

Errors

Reason
Machine shutdown

General

  • Target

    cmd.exe

  • Size

    66KB

  • MD5

    0680a239ba405c1935c687ebdf6d4540

  • SHA1

    bf2cc8de357fe1af9888e120e1c139ca2bc77c15

  • SHA256

    10db45b88db5377749bce89b2fe511917e38d027e539ac652ea79829fb82985d

  • SHA512

    09ff2d0449404f7b704cb8270ceecfc87d84c42c202a55ce20fb425230d81f5bf8a798c1c52a2a1ed19c599ad8d2f72188c561d734dd79ac70b7973fbd07fc73

  • SSDEEP

    1536:44Sw2KfDxiZcy2fdbdFSQ37E6vObaKjG:4OL1yGdbdF5ZObPG

Malware Config

Extracted

Family

xworm

C2

medical-m.gl.at.ply.gg:28857

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Runtime Broker.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 17 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
    "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cmd.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'cmd.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Runtime Broker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3784
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime Broker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\ProgramData\Runtime Broker.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4108
    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
      "C:\Users\Admin\AppData\Local\Temp\cmd.exe" /c Cd %temp% && All-In-One.exe OutPut.json
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:8
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
      2⤵
        PID:3044
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
        2⤵
        • Enumerates system info in registry
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3088
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x2c4,0x2c8,0x2cc,0x2c0,0x2d4,0x7ffd785d2e98,0x7ffd785d2ea4,0x7ffd785d2eb0
          3⤵
            PID:3432
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2836 --field-trial-handle=2840,i,10884242588458977471,16708502865948536099,262144 --variations-seed-version /prefetch:2
            3⤵
              PID:4004
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3088 --field-trial-handle=2840,i,10884242588458977471,16708502865948536099,262144 --variations-seed-version /prefetch:3
              3⤵
                PID:5016
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3456 --field-trial-handle=2840,i,10884242588458977471,16708502865948536099,262144 --variations-seed-version /prefetch:8
                3⤵
                  PID:2996
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2500 --field-trial-handle=2840,i,10884242588458977471,16708502865948536099,262144 --variations-seed-version /prefetch:1
                  3⤵
                    PID:3420
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=4116 --field-trial-handle=2840,i,10884242588458977471,16708502865948536099,262144 --variations-seed-version /prefetch:1
                    3⤵
                      PID:4484
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                      3⤵
                      • Enumerates system info in registry
                      • Modifies registry class
                      PID:1112
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x264,0x7ffd785d2e98,0x7ffd785d2ea4,0x7ffd785d2eb0
                        4⤵
                          PID:1604
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2272 --field-trial-handle=2276,i,6923621185779335326,210137663405424520,262144 --variations-seed-version /prefetch:2
                          4⤵
                            PID:4840
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3284 --field-trial-handle=2276,i,6923621185779335326,210137663405424520,262144 --variations-seed-version /prefetch:3
                            4⤵
                              PID:804
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3484 --field-trial-handle=2276,i,6923621185779335326,210137663405424520,262144 --variations-seed-version /prefetch:8
                              4⤵
                                PID:1268
                              • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4124 --field-trial-handle=2276,i,6923621185779335326,210137663405424520,262144 --variations-seed-version /prefetch:8
                                4⤵
                                  PID:4888
                                • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4124 --field-trial-handle=2276,i,6923621185779335326,210137663405424520,262144 --variations-seed-version /prefetch:8
                                  4⤵
                                    PID:2316
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4524 --field-trial-handle=2276,i,6923621185779335326,210137663405424520,262144 --variations-seed-version /prefetch:8
                                    4⤵
                                      PID:5816
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4536 --field-trial-handle=2276,i,6923621185779335326,210137663405424520,262144 --variations-seed-version /prefetch:8
                                      4⤵
                                        PID:5824
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4552 --field-trial-handle=2276,i,6923621185779335326,210137663405424520,262144 --variations-seed-version /prefetch:8
                                        4⤵
                                          PID:5920
                                    • C:\Windows\SYSTEM32\shutdown.exe
                                      shutdown.exe /f /s /t 0
                                      2⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5860
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
                                    1⤵
                                      PID:636
                                    • C:\ProgramData\Runtime Broker.exe
                                      "C:\ProgramData\Runtime Broker.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1980
                                    • C:\ProgramData\Runtime Broker.exe
                                      "C:\ProgramData\Runtime Broker.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4920
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=5412 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
                                      1⤵
                                        PID:2084
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=3756 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
                                        1⤵
                                          PID:548
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5092 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
                                          1⤵
                                            PID:2412
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=5532 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
                                            1⤵
                                              PID:3596
                                            • C:\ProgramData\Runtime Broker.exe
                                              "C:\ProgramData\Runtime Broker.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:396
                                            • C:\Windows\system32\werfault.exe
                                              werfault.exe /h /shared Global\64a6bf0034bc4868a2a46920a99605f7 /t 4296 /p 1488
                                              1⤵
                                                PID:3968
                                              • C:\Windows\System32\NOTEPAD.EXE
                                                "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\GrantUnblock.bat
                                                1⤵
                                                • Opens file in notepad (likely ransom note)
                                                PID:1972
                                              • C:\ProgramData\Runtime Broker.exe
                                                "C:\ProgramData\Runtime Broker.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                PID:3332
                                              • C:\Windows\system32\werfault.exe
                                                werfault.exe /h /shared Global\78354da397fd40cbbcaef5e438b4acba /t 416 /p 1972
                                                1⤵
                                                  PID:2828
                                                • C:\Windows\system32\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\My Data.txt
                                                  1⤵
                                                    PID:3376
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                    1⤵
                                                      PID:2480
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                        2⤵
                                                        • Checks processor information in registry
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:756
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="756.0.2024364593\1379580976" -parentBuildID 20221007134813 -prefsHandle 1872 -prefMapHandle 1864 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5fdd3cd-1403-425c-bffa-f13070168b45} 756 "\\.\pipe\gecko-crash-server-pipe.756" 1964 249053d8758 gpu
                                                          3⤵
                                                            PID:2864
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="756.1.607837811\1278675653" -parentBuildID 20221007134813 -prefsHandle 2336 -prefMapHandle 2324 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29f15ce3-4f51-4195-9cd7-2dc65ca9caec} 756 "\\.\pipe\gecko-crash-server-pipe.756" 2364 249050fa258 socket
                                                            3⤵
                                                            • Checks processor information in registry
                                                            PID:1068
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="756.2.1506660354\879299285" -childID 1 -isForBrowser -prefsHandle 3260 -prefMapHandle 3256 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34d59a37-bbc7-4443-99ad-4801008e34e0} 756 "\\.\pipe\gecko-crash-server-pipe.756" 3272 2490939a758 tab
                                                            3⤵
                                                              PID:2604
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="756.3.1784072694\1224934997" -childID 2 -isForBrowser -prefsHandle 3724 -prefMapHandle 3720 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6aee5f4-98a7-41bb-b0fb-b7d1ab5520e0} 756 "\\.\pipe\gecko-crash-server-pipe.756" 3736 2490a4cb858 tab
                                                              3⤵
                                                                PID:1720
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="756.4.1602228120\1950143226" -childID 3 -isForBrowser -prefsHandle 4336 -prefMapHandle 4332 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e18fc357-5334-406e-bca8-0c7f992402b9} 756 "\\.\pipe\gecko-crash-server-pipe.756" 4348 2490abd5658 tab
                                                                3⤵
                                                                  PID:900
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="756.5.10634897\1301122117" -childID 4 -isForBrowser -prefsHandle 5080 -prefMapHandle 5076 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f38d3e1e-222c-48b9-ba7a-a76d44f65463} 756 "\\.\pipe\gecko-crash-server-pipe.756" 5040 2490c0ab358 tab
                                                                  3⤵
                                                                    PID:4804
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="756.6.2075490694\815639443" -childID 5 -isForBrowser -prefsHandle 5164 -prefMapHandle 5168 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d5f747b-bba5-49d8-a2c1-c1b2abf899a0} 756 "\\.\pipe\gecko-crash-server-pipe.756" 5256 2490c0ab958 tab
                                                                    3⤵
                                                                      PID:2988
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="756.7.1400104443\52454831" -childID 6 -isForBrowser -prefsHandle 5324 -prefMapHandle 5328 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94872834-5c46-48b7-a286-dfcc62747857} 756 "\\.\pipe\gecko-crash-server-pipe.756" 5316 2490c82f258 tab
                                                                      3⤵
                                                                        PID:2044
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="756.8.1589331379\729167635" -childID 7 -isForBrowser -prefsHandle 5676 -prefMapHandle 5700 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {854341a4-8715-40c9-9acd-d65b3582a6c8} 756 "\\.\pipe\gecko-crash-server-pipe.756" 5672 2490ca8f058 tab
                                                                        3⤵
                                                                          PID:5376
                                                                    • C:\ProgramData\Runtime Broker.exe
                                                                      "C:\ProgramData\Runtime Broker.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1416
                                                                    • C:\ProgramData\Runtime Broker.exe
                                                                      "C:\ProgramData\Runtime Broker.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1184
                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\My Data.txt
                                                                      1⤵
                                                                        PID:464
                                                                      • C:\Windows\system32\LogonUI.exe
                                                                        "LogonUI.exe" /flags:0x4 /state0:0xa394a055 /state1:0x41c64e6d
                                                                        1⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5932

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\ProgramData\Runtime Broker.exe

                                                                        Filesize

                                                                        66KB

                                                                        MD5

                                                                        0680a239ba405c1935c687ebdf6d4540

                                                                        SHA1

                                                                        bf2cc8de357fe1af9888e120e1c139ca2bc77c15

                                                                        SHA256

                                                                        10db45b88db5377749bce89b2fe511917e38d027e539ac652ea79829fb82985d

                                                                        SHA512

                                                                        09ff2d0449404f7b704cb8270ceecfc87d84c42c202a55ce20fb425230d81f5bf8a798c1c52a2a1ed19c599ad8d2f72188c561d734dd79ac70b7973fbd07fc73

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Runtime Broker.exe.log

                                                                        Filesize

                                                                        654B

                                                                        MD5

                                                                        2ff39f6c7249774be85fd60a8f9a245e

                                                                        SHA1

                                                                        684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                        SHA256

                                                                        e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                        SHA512

                                                                        1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                        SHA1

                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                        SHA256

                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                        SHA512

                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        280B

                                                                        MD5

                                                                        e0646d1eb2eb1e8e86c27c02d8f9c28f

                                                                        SHA1

                                                                        a995dd9ef6481618f27cce9e08ac08ea6f4861bf

                                                                        SHA256

                                                                        9bb897d7cb161a685bfc0fca6bcd844f5f704f224c2441d465f617d73d29e31b

                                                                        SHA512

                                                                        7bdcaee87ab89a54df61d4b1187fbfbfb95f1b32d8322eaea99eeb61825d26ca3354ccf4bbdfedc4ec5850e7bd508a8522cc3dd7714873060c935eb919e0cdab

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        280B

                                                                        MD5

                                                                        773efcb59d7339f973f48520ba6fee7a

                                                                        SHA1

                                                                        595f1d58b7a30313f052e0287cbbb42f52fa032a

                                                                        SHA256

                                                                        d3e2a0732167fdd93882bf2a938956ccaccbb5f7c02699fbf3417c30537aace1

                                                                        SHA512

                                                                        1d22587aec9404eb1514dd8d71339c62975592e9a277fa0ecea3123f0e4efee8c1cf80afa6095254e80a00a9ca439e2c4d2e7a49d8935bab75d64bc3278bc485

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        280B

                                                                        MD5

                                                                        23a4ba98c052c3dbcac7fd5f930b9055

                                                                        SHA1

                                                                        14eb514545b190e556879f4be79e1c7314db5edd

                                                                        SHA256

                                                                        42b07dcd84a67b0681150859d75602975dbd1023bead7770428064fca971320d

                                                                        SHA512

                                                                        05a4e027ee14bdb74eb210c01f70da46e46cc7a78348ff8ad0077d005547446d1709b8968384296aad6951ab4c413c95d9ff19a13d00132295e4020d7cebc4ae

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\8ee7fe64-c426-44bc-a8a9-3dd50cc5d870.tmp

                                                                        Filesize

                                                                        1B

                                                                        MD5

                                                                        5058f1af8388633f609cadb75a75dc9d

                                                                        SHA1

                                                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                        SHA256

                                                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                        SHA512

                                                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_0

                                                                        Filesize

                                                                        44KB

                                                                        MD5

                                                                        5a3aa3539fe62415ddd17c1411be1ca3

                                                                        SHA1

                                                                        9b4ffbedd072cfb9496d57babf2f81f8fe78a902

                                                                        SHA256

                                                                        0c3a0365fb9c02030b5871cc53c9ae84a5c53f72224bd779f9adaeebb11396b2

                                                                        SHA512

                                                                        db69f05d20f3667ee36a2aa355498a013b1e950e804b52fc863d37f5c8c6a2a1152a628468c4b4ff12e1ed47f7836ff6eb24195908f41326ff8cdd3de8c571aa

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_0

                                                                        Filesize

                                                                        44KB

                                                                        MD5

                                                                        b324ede6e2c1b55e5d68f3ec4af46da2

                                                                        SHA1

                                                                        3f5d2d8902be13775ec145373582fa7274f4c979

                                                                        SHA256

                                                                        14d611c5759451069f5cb9246cba441dc7f34d8033e8003fcb9f034fb1e63acd

                                                                        SHA512

                                                                        18234288c0fb499127744fa90b2fd9fcdc22f4b669cb78e291fbdb59729537df83f97bcc9e4329b93b2f266458725e1c8d064dfbfc6ea70f3b0b5764caab81a5

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_1

                                                                        Filesize

                                                                        264KB

                                                                        MD5

                                                                        eebb32473ab76b8bc654f3d0ea771266

                                                                        SHA1

                                                                        0c3243c5968219df5388b46e99d3fbf154d6afcc

                                                                        SHA256

                                                                        34f51a9ddb9344dd8346e60dd0b3942b02bba5bfcc171cccc6a81b46472e7cad

                                                                        SHA512

                                                                        e5828bdc62c67f92f9ec3599f30cb1d609db6e5b5562598209173067f1771d9a8c80380201c8611f4d34a78d30479e3115796ef270dea193ae0e250c9ea09cb6

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_2

                                                                        Filesize

                                                                        1.0MB

                                                                        MD5

                                                                        f59c6d4fb1b661b37de112bd66324d07

                                                                        SHA1

                                                                        56f017e34f8475c5e904794591c73e9dd6e7333e

                                                                        SHA256

                                                                        f7beb3cf34bbd8d0f1328be859288c0e871bdd3b518a9aca2f14b566d5ffe38a

                                                                        SHA512

                                                                        396b37dc27ee62794bd6dbe8cf6a7977a6a9eeadef1cc39dec5c653183f3ec01c5ee65d2d5c75e569988054e8922fbdf1ea08abf8a45f501b9d34e4e69cc84fd

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_3

                                                                        Filesize

                                                                        4.0MB

                                                                        MD5

                                                                        bfdeebe39fb704495ac821983439febe

                                                                        SHA1

                                                                        aee42e0e62d0936b30d0983e1f263f1680fe6512

                                                                        SHA256

                                                                        ebec62f32fa9a26b9f03a8f7eb4175fe25b5750b5975816bb9f37f353469e013

                                                                        SHA512

                                                                        a4f777629f12f274c8fd4c62610f94943fc3755a747d517e66bc6a5ce3c6d78442c6119905d7752eeae8922ed26442eb7f6f9074d578489afbbc660fbe2bfac5

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                        SHA1

                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                        SHA256

                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                        SHA512

                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\LOG

                                                                        Filesize

                                                                        343B

                                                                        MD5

                                                                        eb8b06b6e2c59d1b93deba1f2475b489

                                                                        SHA1

                                                                        3372cbb8b209d4b1657e28a550f63d723ccc838b

                                                                        SHA256

                                                                        8cc65e9adc745f536503e233afc6474ba1343a9ad689838a455ee95d8f8716f4

                                                                        SHA512

                                                                        7153fca91255f7effa02b71b6d479603b291853f88f7c5881b008ac868489b05dbec343b63d1815129325e8b3fd4511f6b461e3859478f9f5f2b374bd021522d

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop\EdgeEDropSQLite.db

                                                                        Filesize

                                                                        32KB

                                                                        MD5

                                                                        4bb9ac6e72faeca724642933fee1879b

                                                                        SHA1

                                                                        6a1e7ced5e5c772e883c85230369df56f654ded9

                                                                        SHA256

                                                                        71f98af6eae3264b10e021f43416330636f550efa645a6a833d1b234d40427fd

                                                                        SHA512

                                                                        bf9ec85288225c06e4898c066e0fc5629443b33d8d0807883685f201055c56906346f40b376e21b6a18b0e9f685ca2ca77807cf4b4d5eaf11e6fea01864a47bd

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                        Filesize

                                                                        319B

                                                                        MD5

                                                                        9aa77452d7f23debc785005d70cc5a17

                                                                        SHA1

                                                                        77da2341b9530a6ddb3136190ad78d218bf7a016

                                                                        SHA256

                                                                        b03d5f416d9caafc1ac877179585495cdbf17650dd3e293c7845fea23e112164

                                                                        SHA512

                                                                        9eb3ea86f109a52d8931ffedf8f5577aa02898a405df9fe73c59d00aa0d03467e8ff27ac5d4942a3c4c2b3ed06609f9868a6a4fe757637513c3b5bc2e4033572

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                        Filesize

                                                                        192KB

                                                                        MD5

                                                                        4cb35bd292540e497ce4bfa7a176e79b

                                                                        SHA1

                                                                        f572eda075ee1e28ca81bc8dda5eb01f702d9f52

                                                                        SHA256

                                                                        fda81c75539a40c7b248574f44ba09c4e0371809ef484dde45a5f5c52723105c

                                                                        SHA512

                                                                        afb6983d50a3a13970e80145f6008e7f481da4059098f03f21496e8ac97db353048425f9856f59771fcea3d2bd8de3cd4de8189923eb6d5eca395ab5f9ada7a0

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                        Filesize

                                                                        334B

                                                                        MD5

                                                                        55997088471e96ff37ebab197b11f979

                                                                        SHA1

                                                                        990dea8f0970c7d57908132ba6046b143f398b1b

                                                                        SHA256

                                                                        1a62d15e8f0e019f34cb1dddef645fe56cf1e5696460165c7c83ae26fb9e5cb5

                                                                        SHA512

                                                                        9829a0494685f102b6ee2913dc728e2a01ec4944a0dc275b1daea19d40fe047e0c04f61c4d00aa1aab161656f658d789a551aff2960cbb802111c7c1a77998df

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        11541e6f7684caf8698a7d63088e07f3

                                                                        SHA1

                                                                        7db8da9d464c94dcc423787e2984fcc47e2686b5

                                                                        SHA256

                                                                        11a062975f7a7bd8adad39a40ac4e2dbad54cc7a3c87834f540f304c706be85e

                                                                        SHA512

                                                                        bc23b6ef871ddaf51ff9f289a20c2830f02b4bb718e3b658c648812174a80d657fd82522181e76f97abc3cbef35e25a6620f06d5c4285d8681eba29d0ea5c4b2

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Reporting and NEL

                                                                        Filesize

                                                                        36KB

                                                                        MD5

                                                                        2c641388c04d157f1ef5da58749403bb

                                                                        SHA1

                                                                        751eb2afa543aaa2cc80d55f11fa4db9f5e7ea0a

                                                                        SHA256

                                                                        2fdbf94cb85d3c0bc3739e63444bca9f7343a3e802676d0cedbb86cc56b49fb3

                                                                        SHA512

                                                                        929bc58c7f4a9ee883539609ea1c86f2179f9a7e426156ce356aa84383dc7f4e57fadecaffa2ccde1354fce40a7b007d6b732bb7fba93e47fb693da119c71d81

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        d751713988987e9331980363e24189ce

                                                                        SHA1

                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                        SHA256

                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                        SHA512

                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                        Filesize

                                                                        40B

                                                                        MD5

                                                                        20d4b8fa017a12a108c87f540836e250

                                                                        SHA1

                                                                        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                        SHA256

                                                                        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                        SHA512

                                                                        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                        Filesize

                                                                        519B

                                                                        MD5

                                                                        df26228d7b8f70f3b4765965c2e9a920

                                                                        SHA1

                                                                        b6e4f6d3ea8538670fe3c8ad8540250d560ca47c

                                                                        SHA256

                                                                        12d334ae42cd0a0cb048c203cc36c57c38c1d7c30b4990439c2c538e8679408a

                                                                        SHA512

                                                                        3bdeb7fa79a2574af640992ad55b614116faf42cb0f7248ce8e1975b5d3b07c407ca38c1a2d1b89895972cf3f777b4e4af2dda8e0c058953f717b6cf423169e6

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        10KB

                                                                        MD5

                                                                        234d0e8bdb55ee3f7e3610120cb463df

                                                                        SHA1

                                                                        8b43214e60b0daf3c937032893d32abbbb2a4860

                                                                        SHA256

                                                                        8ff88a1b9409e2f878bf994e31561d547d44b359500b28e4453944618144e906

                                                                        SHA512

                                                                        42261e2958652cc38d019efec2e4517c66ae0c600ea2cc5deed8913da882289e88339950721aa9189d4932a19a62c7c2794224bf48a40faf88b1ee766e12966f

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        10KB

                                                                        MD5

                                                                        3123ee9ea768f147d3200eb4051ae953

                                                                        SHA1

                                                                        6c5d35ec337fb98cbbaf42cb65aa5b2169d313af

                                                                        SHA256

                                                                        30d8c6a64d69dd4b749fa7f1a6e520c6f467f2ded1d4bcd9a5e134dc85550c07

                                                                        SHA512

                                                                        d8dd76c4437046a4a112d85a2c0d9417f7a3b3a8086d56669b0ee9e26d2b74a3236c9ea82fa4f9525e9a60f46a07cd0b7eeadf35b484271c920058665e309fe9

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                        Filesize

                                                                        30KB

                                                                        MD5

                                                                        c135dddf9618d5062710fc07c0453598

                                                                        SHA1

                                                                        fb2422f9d5d3dadcf17b0a02eb03309ba44b2b23

                                                                        SHA256

                                                                        7388309fda9914fb5e0fb422dd1b1430c632d6de213de25b2ded94759b53bd72

                                                                        SHA512

                                                                        7d9371db77e2c68e4f074138f46f82dd63e98363db6a99642d5b30ec9913c8087da1848d86147f291293a9ac2acbe84f40e431df6a53d5b1f33863b20b65371a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                        Filesize

                                                                        347B

                                                                        MD5

                                                                        78da58e8c80a904e6181dcdc5d1a619f

                                                                        SHA1

                                                                        0ee7781be1df9fa1f5228026e5fda9c4ecd20fdc

                                                                        SHA256

                                                                        663650c7be2034ce546c4ecaf7136262a72e24116db362dccbdae0b65d7e0e88

                                                                        SHA512

                                                                        08474132e181d3a5608bb39f90dc16f6c6d69aaf9024794d62ed6744e679ad3666ad81630de08425cf2dee9240e2aa6f7f1f32e14b9da241cad02ab110068073

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                        Filesize

                                                                        323B

                                                                        MD5

                                                                        cff141668d9ffcc93f8f86d0dc464a48

                                                                        SHA1

                                                                        9482b0825a4122b4f363b7259c13216bee4cac2a

                                                                        SHA256

                                                                        971bdf8a6ae2512a0d8e1bb986e0c63e3ad8337ef85d49b84e75723056d2f63c

                                                                        SHA512

                                                                        0daf8071bd939256baadd8430f16181d40a539ddd83bf57a3d4d77f69f93fa0bb7937b4d76020f5ee6373b91ddd8941ec633ec10d229b9b7d816be946ef443f4

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Vpn Tokens

                                                                        Filesize

                                                                        28KB

                                                                        MD5

                                                                        599549ca7050fda41d48cd1d92212e59

                                                                        SHA1

                                                                        9e44dec26d7dbced9ca1214da493f613f9cb0150

                                                                        SHA256

                                                                        8eb4364904924eac8f323797cec4569b52c109a32d2d848af8fe3e4fd87eacba

                                                                        SHA512

                                                                        bd0da72d7582c887cd2e451841d8dcedf84b7d631220f696ad1b73611e88c77a6a974781b288a422c28cdf91fa74a2d5ca779403282f717a4a59de31b352e933

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                                        Filesize

                                                                        220KB

                                                                        MD5

                                                                        98f07c6d924da04bb6c5ea07908568e0

                                                                        SHA1

                                                                        0dd14a913977559e7d7cb6e19d35cce09c87266e

                                                                        SHA256

                                                                        b44820fc0a5264e5f8a4c30a58b030b2e54a85b896901c171dd3f1e482a5f0cc

                                                                        SHA512

                                                                        0b19afe0c80a00e6dd4f0515f62936b635a697c18e54f0fe1b41e80d30cb503d2c6ea3516ff0aae62ebf64d1ece7982d0f36967b40bd2bd6dfb1d9afab68c95a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\default_cloud_config.json

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        6f5bdb3069a0ea6ae6a63629b4fe250f

                                                                        SHA1

                                                                        c8fba5bed93e6216d72360043c0c2c594c49081f

                                                                        SHA256

                                                                        058a3b1dd09e55fa5a4e448caead5e4dd940860afd5152354ff5024118505e93

                                                                        SHA512

                                                                        5088c2feb7492532e5f6b780495d669f358ec49aecdcb3a4af20a37a082489911e67bb98514596a91d1feaacf26312abdafb0965f8b2bfbd518d199c51fbd32c

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                        Filesize

                                                                        319B

                                                                        MD5

                                                                        7ae773b0fd1145297c17370ba9414000

                                                                        SHA1

                                                                        97031e324979a21b93f9ae6a15f11c115b60ba42

                                                                        SHA256

                                                                        c0efc91e55280c899d5555a2a6f601b212e96c13ddd3b57828bfb0abbc29f1dc

                                                                        SHA512

                                                                        d75a5b6dea22ad6156bbcede3eeb6b62c07a8132e8992893caf7d07dc1e944214884e8b8449f0d1d5aa0eb010215c12ac44d7225cc8e2513164f2efe459d753b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                        Filesize

                                                                        893B

                                                                        MD5

                                                                        7754a918b84b2516da2a4db7fded919c

                                                                        SHA1

                                                                        fe6ee170a3547e41fa4d9599fc2f4764d33d8c6c

                                                                        SHA256

                                                                        413d9b541111415e05b160ae797f37efcf976c88c587c91f03935a9b5cc1e8c0

                                                                        SHA512

                                                                        e15c8dbb4a927b0974de7a0bf3e5093e0f41b83047026d68a5532b6d22958b402ae0b5342ffab4d9ddfdcc2e5189ba8d84cb4b1c64728fc0c620f029786d98b6

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                        Filesize

                                                                        337B

                                                                        MD5

                                                                        92277e98b7e8218c4170b97b6dc45844

                                                                        SHA1

                                                                        c18e026b1589efefbc1f0384bbb43590c6383a6b

                                                                        SHA256

                                                                        ae9b16b475405c69aca4a3b85ae2f0acdf1c917302235fc4f6bf78bb376ad26d

                                                                        SHA512

                                                                        ca755980d728f49817138dd26e67f6086f1364c29c12d807a6aeb186b93be1cff37d5f7e40a074509d65973cbc0ba8a153684dbb434b1613e13e498ccd1dc8e5

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_0

                                                                        Filesize

                                                                        44KB

                                                                        MD5

                                                                        2fd35398bf6db5ba49a212c09a1d3dcb

                                                                        SHA1

                                                                        59819ae5a250cf576dc14187f04cdf10d1cb78c1

                                                                        SHA256

                                                                        90c50f06b4435de6ef6a7575143960e69e40710ec5f77d12436b1c724c2f42e8

                                                                        SHA512

                                                                        ee42421429b74942a08c6ecb8987c3315f29dcdf21437fd3f7208ca7c031440104fdb7389f9de2310d7bc6beccff1dea29eb1fe771a602acbf172ace6a92295b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_1

                                                                        Filesize

                                                                        264KB

                                                                        MD5

                                                                        9c3850e7ac13d0f9a4eda9a042ec0628

                                                                        SHA1

                                                                        43d47d7729a8de7b87141171af7d76858b249106

                                                                        SHA256

                                                                        46715e435503bf9e3573c487d78511cb11a5fb44f0f58408c20d87d2486546f5

                                                                        SHA512

                                                                        a0ea97341f8565858a7291c35de52100ac1e67b6f64ff5cb4dc50486d8e75351c9ffaf2ac3edcf847213b460198194039412fa8dd272c3621c934c30c6cb8e8f

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_3

                                                                        Filesize

                                                                        4.0MB

                                                                        MD5

                                                                        77a8b20491f60232cf6412a9021f0f94

                                                                        SHA1

                                                                        5308e504020d3e753a2ba06eb040a9ba65c2a738

                                                                        SHA256

                                                                        3de41926d68fd946e31c6ba7a182b40e3b4f5e22617951140f3d58dc17414641

                                                                        SHA512

                                                                        4bca2a9fefd0959428cd88cb0bc8d6c3ce0e0d2516b2d404edfeb763575fe5ce841657e15b9e1d783e175cbf603449c9fdee8d9ceb33e8d3c460319d0cb9e026

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GraphiteDawnCache\data_1

                                                                        Filesize

                                                                        264KB

                                                                        MD5

                                                                        2cdda69522e24774f3da79af4163f076

                                                                        SHA1

                                                                        4ebfe6b792aa0aa3b5604b293631c4834280c71e

                                                                        SHA256

                                                                        4a7a2500c9d6f8a060f0018b4bbf191d0317658ae6c7e17a4ac162bccad12dcb

                                                                        SHA512

                                                                        439435a7654a34daf11000261203ef22a9d85da602d70c8a385f1f2f5d23f6c29eeb0fae34c3f155c9321c9ced506f1d67710b90f0efe57d9ee2ce00a31b34d2

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                        Filesize

                                                                        13B

                                                                        MD5

                                                                        9f0786e66f4c80870bd874b7aba0a394

                                                                        SHA1

                                                                        74d461c9049086ea0301b956203e7cb59438160d

                                                                        SHA256

                                                                        da3e73d31020d249d320f01fc40220043e34ebc99fccaec56c5a97f671a8f227

                                                                        SHA512

                                                                        f766b4ee7c28886c1901cf76c1c917e296ddfd3cf843f4f27d7a73db37247ae0dfb8c3f343c4ba124d20f4475e0fb4cf60860215480341715bb907d73630cc6e

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        45KB

                                                                        MD5

                                                                        1de549c511845f914779b1097cd5ff54

                                                                        SHA1

                                                                        11fe92cd0c29faa5c96a1415e8969a00c0469d97

                                                                        SHA256

                                                                        91820e1208bf130f0d55ea020c81925d17e34a470c696a7722ba0afe5f6eeb46

                                                                        SHA512

                                                                        26c70c034340b683a51ca8943869c8299fd2f54aa7873efa6bdffd0db40922be3de4b81e4c6a4ca9d9cd10cb701b9eca51c7262510febb1550d040a02a5ff636

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        49KB

                                                                        MD5

                                                                        310e5eaee05d6bbf09d89aac4c26c38f

                                                                        SHA1

                                                                        ab79efb28a6f9e197184b62ee3497941fce960cc

                                                                        SHA256

                                                                        a287c95e192f515989675299ef9bf4dd851fea3d237d7077d5cb37384cc05dd7

                                                                        SHA512

                                                                        2d11576cda08838fd6652944e46180c22140ff5ea3f8fbd11b06dd5bf482e35940bb6b5d7175b911a331a0e20f172e9a3ab84eb1f9c78a616f02d869df148229

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        46KB

                                                                        MD5

                                                                        8667507176170c32d520a76fa959cead

                                                                        SHA1

                                                                        6e661938dfa4fec610b2be4cfc0e237422688405

                                                                        SHA256

                                                                        3acbe85137bbbd6d6001262effb6dadb1adcb8a07674acc5324cabb4d74feac7

                                                                        SHA512

                                                                        75d2d20f19d1b00dd5361c3267ea592aaff35b79b2e1cc4f5a823985d8936b1d35d931383642b77f6e35d18034d3e7e9e8dd27c168f8a72573dac18755fb8013

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        45KB

                                                                        MD5

                                                                        a56ca26b01f799d338d1f42434e4a4d9

                                                                        SHA1

                                                                        b4d2ed98a193b1905ce9e5922f40619c446f1aea

                                                                        SHA256

                                                                        b9961ad8486509948af8dbb2a8308e86de227e6ef14d1592fa30a65d2e244b8a

                                                                        SHA512

                                                                        4ff4eb45bb02d7d67e8f784531f7c9248db317b615c8e6a723f5ba05c100750ae151d8d381feb149aa8bbde2a6fd14ace994850c004c527be4bfe4594a590b74

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\data_1

                                                                        Filesize

                                                                        264KB

                                                                        MD5

                                                                        ee4dab93361bc5cc6f23375b4adcf81e

                                                                        SHA1

                                                                        7f5217653330de71b48c9464e62089aa080657e2

                                                                        SHA256

                                                                        ec885893f2df7e385ccb4002f17f50d413cbda0ee00de3442aee5c8a14066881

                                                                        SHA512

                                                                        d38cb4422e7e73d614779cdebb4fb5d34542f77c2cc3729ac19bb6611adb58e5b14fe99897d3b59cc40348697271ea3eb396bc80aa63f2cf9aca0613fbc749ac

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Variations

                                                                        Filesize

                                                                        85B

                                                                        MD5

                                                                        8549c255650427d618ef18b14dfd2b56

                                                                        SHA1

                                                                        8272585186777b344db3960df62b00f570d247f6

                                                                        SHA256

                                                                        40395d9ca4b65d48deac792844a77d4f8051f1cef30df561dacfeeed3c3bae13

                                                                        SHA512

                                                                        e5bb8a0ad338372635c3629e306604e3dc5a5c26fb5547a3dd7e404e5261630612c07326e7ebf5b47abafade8e555965a1a59a1eecfc496dcdd5003048898a8c

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        1ec175637af75c24e33efc01c0c789fe

                                                                        SHA1

                                                                        a7791e26dea12a7a3b9db830ebcc76ab214524d3

                                                                        SHA256

                                                                        a3aa281141e523951e4e23b39d2028956aa0c02503a73ac411ba1a2c78bd32b1

                                                                        SHA512

                                                                        e2136ce5a8ec01d4f2bc12919f54b56c84f1235251d7c87f12815894156b523fb44cc7fa3baaaaad60317e628174f6a9d0e18e187b6e2d73f235f0bdf7ec47c5

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\e0495fde257df2ef62ee7e3fdb1ebb9d7ff72300.tbres

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        b4c5261434544fcd07f430b96b1b4171

                                                                        SHA1

                                                                        71249ce589ff03c2147bd640ade46ab485d6a0c1

                                                                        SHA256

                                                                        7e241c8652cceea08548846db22031faa53c96d8f14b5abf8ccf1c8f35fc49ec

                                                                        SHA512

                                                                        6bed4e0d62965983d089d11f381161f3c6a9b90721500a70cf85c7420944f81aa7cc0397546cf31c0585f75bb6548329f2037d5eb6856619a4b6978d3d9fab4a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        e243a38635ff9a06c87c2a61a2200656

                                                                        SHA1

                                                                        ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                                        SHA256

                                                                        af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                                        SHA512

                                                                        4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        7a451cd1316d70a65910773fee8c3a43

                                                                        SHA1

                                                                        d2db32d5037153dd1d94565b51b5b385817a3c3d

                                                                        SHA256

                                                                        862d25ed22075f3d1f5e8d29a3c6e050dc91e53a4dc653c3f0f7c627a12ee26c

                                                                        SHA512

                                                                        60887f795036fbd6d25234c17dab4463a8a02f576ae8c07dd7b4c4ff1dba35f99b7301139ea051a7a80fdfc9e003a2f0c2dd0d444a82ecf87a3df21507332aa6

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        7c31769e6c7f6e1dd166ce63d250c768

                                                                        SHA1

                                                                        82f5cfadb05873d8d9203c0a3470719f816779ed

                                                                        SHA256

                                                                        53c758fe640f039339789664281d4c448ea3047d9d215886022b5a78e927ae8d

                                                                        SHA512

                                                                        191a490a77c5010ea7c3f0bff5f3322a533a5572ec06a50083b7ac3b91ed01bc43396f2497039d8e913da331074874665db273211f20dd8be6b484b56955b0d0

                                                                      • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe

                                                                        Filesize

                                                                        5.1MB

                                                                        MD5

                                                                        a48e3197ab0f64c4684f0828f742165c

                                                                        SHA1

                                                                        f935c3d6f9601c795f2211e34b3778fad14442b4

                                                                        SHA256

                                                                        baecc747370a4c396ef5403a3a2b286465d8fe4677bf1bfd23b8164ef5c22bbb

                                                                        SHA512

                                                                        e0b0b73c39850a30aac89f84f721c79f863612f596d6ff3df0860a9faf743a81364656773c99708e9c0656c74b6a278b6bf7e648f7ff1b9080f9a21e10515a59

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-conio-l1-1-0_not.dll

                                                                        Filesize

                                                                        18KB

                                                                        MD5

                                                                        6ea692f862bdeb446e649e4b2893e36f

                                                                        SHA1

                                                                        84fceae03d28ff1907048acee7eae7e45baaf2bd

                                                                        SHA256

                                                                        9ca21763c528584bdb4efebe914faaf792c9d7360677c87e93bd7ba7bb4367f2

                                                                        SHA512

                                                                        9661c135f50000e0018b3e5c119515cfe977b2f5f88b0f5715e29df10517b196c81694d074398c99a572a971ec843b3676d6a831714ab632645ed25959d5e3e7

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-convert-l1-1-0.dll

                                                                        Filesize

                                                                        21KB

                                                                        MD5

                                                                        72e28c902cd947f9a3425b19ac5a64bd

                                                                        SHA1

                                                                        9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

                                                                        SHA256

                                                                        3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

                                                                        SHA512

                                                                        58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-environment-l1-1-0.dll

                                                                        Filesize

                                                                        18KB

                                                                        MD5

                                                                        ac290dad7cb4ca2d93516580452eda1c

                                                                        SHA1

                                                                        fa949453557d0049d723f9615e4f390010520eda

                                                                        SHA256

                                                                        c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

                                                                        SHA512

                                                                        b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                        Filesize

                                                                        19KB

                                                                        MD5

                                                                        aec2268601470050e62cb8066dd41a59

                                                                        SHA1

                                                                        363ed259905442c4e3b89901bfd8a43b96bf25e4

                                                                        SHA256

                                                                        7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

                                                                        SHA512

                                                                        0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-heap-l1-1-0.dll

                                                                        Filesize

                                                                        18KB

                                                                        MD5

                                                                        93d3da06bf894f4fa21007bee06b5e7d

                                                                        SHA1

                                                                        1e47230a7ebcfaf643087a1929a385e0d554ad15

                                                                        SHA256

                                                                        f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

                                                                        SHA512

                                                                        72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-locale-l1-1-0.dll

                                                                        Filesize

                                                                        18KB

                                                                        MD5

                                                                        a2f2258c32e3ba9abf9e9e38ef7da8c9

                                                                        SHA1

                                                                        116846ca871114b7c54148ab2d968f364da6142f

                                                                        SHA256

                                                                        565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

                                                                        SHA512

                                                                        e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-math-l1-1-0.dll

                                                                        Filesize

                                                                        28KB

                                                                        MD5

                                                                        8b0ba750e7b15300482ce6c961a932f0

                                                                        SHA1

                                                                        71a2f5d76d23e48cef8f258eaad63e586cfc0e19

                                                                        SHA256

                                                                        bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

                                                                        SHA512

                                                                        fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-multibyte-l1-1-0.dll

                                                                        Filesize

                                                                        25KB

                                                                        MD5

                                                                        35fc66bd813d0f126883e695664e7b83

                                                                        SHA1

                                                                        2fd63c18cc5dc4defc7ea82f421050e668f68548

                                                                        SHA256

                                                                        66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

                                                                        SHA512

                                                                        65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-runtime-l1-1-0.dll

                                                                        Filesize

                                                                        22KB

                                                                        MD5

                                                                        41a348f9bedc8681fb30fa78e45edb24

                                                                        SHA1

                                                                        66e76c0574a549f293323dd6f863a8a5b54f3f9b

                                                                        SHA256

                                                                        c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

                                                                        SHA512

                                                                        8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-stdio-l1-1-0.dll

                                                                        Filesize

                                                                        23KB

                                                                        MD5

                                                                        fefb98394cb9ef4368da798deab00e21

                                                                        SHA1

                                                                        316d86926b558c9f3f6133739c1a8477b9e60740

                                                                        SHA256

                                                                        b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

                                                                        SHA512

                                                                        57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-string-l1-1-0.dll

                                                                        Filesize

                                                                        22KB

                                                                        MD5

                                                                        404604cd100a1e60dfdaf6ecf5ba14c0

                                                                        SHA1

                                                                        58469835ab4b916927b3cabf54aee4f380ff6748

                                                                        SHA256

                                                                        73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

                                                                        SHA512

                                                                        da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-time-l1-1-0.dll

                                                                        Filesize

                                                                        20KB

                                                                        MD5

                                                                        849f2c3ebf1fcba33d16153692d5810f

                                                                        SHA1

                                                                        1f8eda52d31512ebfdd546be60990b95c8e28bfb

                                                                        SHA256

                                                                        69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

                                                                        SHA512

                                                                        44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-utility-l1-1-0.dll

                                                                        Filesize

                                                                        18KB

                                                                        MD5

                                                                        b52a0ca52c9c207874639b62b6082242

                                                                        SHA1

                                                                        6fb845d6a82102ff74bd35f42a2844d8c450413b

                                                                        SHA256

                                                                        a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

                                                                        SHA512

                                                                        18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\freebl3.dll

                                                                        Filesize

                                                                        324KB

                                                                        MD5

                                                                        04a2ba08eb17206b7426cb941f39250b

                                                                        SHA1

                                                                        731ac2b533724d9f540759d84b3e36910278edba

                                                                        SHA256

                                                                        8e5110ce03826f680f30013985be49ebd8fc672de113fc1d9a566eced149b8c4

                                                                        SHA512

                                                                        e6e90b4becf472b2e8f716dbb962cd7de61676fcce342c735fccdc01268b5a221139bc9be0e0c9722e9978aefaae79c10bc49c43392aa05dd12244b3147aeffc

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\mozglue.dll

                                                                        Filesize

                                                                        135KB

                                                                        MD5

                                                                        591533ca4655646981f759d95f75ae3d

                                                                        SHA1

                                                                        b4a02f18e505a1273f7090a9d246bc953a2cb792

                                                                        SHA256

                                                                        4434f4223d24fb6e2f5840dd6c1eedef2875e11abe24e4b0e9bc1507f8f6fd47

                                                                        SHA512

                                                                        915b124ad595ee78feab8f3c9be7e80155445e58ed4c88b89665df5fb7e0a04e973374a01f97bb67aaa733a8ce2e91a9f92605ec96251906e0fb2750a719b579

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\msvcp140.dll

                                                                        Filesize

                                                                        429KB

                                                                        MD5

                                                                        109f0f02fd37c84bfc7508d4227d7ed5

                                                                        SHA1

                                                                        ef7420141bb15ac334d3964082361a460bfdb975

                                                                        SHA256

                                                                        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                        SHA512

                                                                        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\nss3.dll

                                                                        Filesize

                                                                        1.2MB

                                                                        MD5

                                                                        fc57d044bfd635997415c5f655b5fffa

                                                                        SHA1

                                                                        1b5162443d985648ef64e4aab42089ad4c25f856

                                                                        SHA256

                                                                        17f8c55eba797bbc80c8c32ca1a3a7588415984386be56f4b4cdefd4176fb4c3

                                                                        SHA512

                                                                        f5a944230000730bc0aad10e6607e3389d9d82a0a4ab1b72a19d32e94e8572789d46fb4acd75ad48f17e2bbc27389d432086696f2ccc899850ff9177d6823efb

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\softokn3.dll

                                                                        Filesize

                                                                        140KB

                                                                        MD5

                                                                        1b304dad157edc24e397629c0b688a3e

                                                                        SHA1

                                                                        ae151af384675125dfbdc96147094cff7179b7da

                                                                        SHA256

                                                                        8f0c9ac7134773d11d402e49daa90958fe00205e83a7389f7a58da03892d20cb

                                                                        SHA512

                                                                        2dc625dbdf2aae4ade600cca688eb5280200e8d7c2dfc359590435afe0926b3a7446cc56a66023ee834366132a68ae68da51a5079e4f107201e2050f5c5512ad

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\vcruntime140.dll

                                                                        Filesize

                                                                        81KB

                                                                        MD5

                                                                        7587bf9cb4147022cd5681b015183046

                                                                        SHA1

                                                                        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                        SHA256

                                                                        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                        SHA512

                                                                        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\nspr4.dll

                                                                        Filesize

                                                                        72KB

                                                                        MD5

                                                                        72414dfb0b112c664d2c8d1215674e09

                                                                        SHA1

                                                                        50a1e61309741e92fe3931d8eb606f8ada582c0a

                                                                        SHA256

                                                                        69e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71

                                                                        SHA512

                                                                        41428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\nss3.dll

                                                                        Filesize

                                                                        172KB

                                                                        MD5

                                                                        7ddbd64d87c94fd0b5914688093dd5c2

                                                                        SHA1

                                                                        d49d1f79efae8a5f58e6f713e43360117589efeb

                                                                        SHA256

                                                                        769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1

                                                                        SHA512

                                                                        60eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\plc4.dll

                                                                        Filesize

                                                                        8KB

                                                                        MD5

                                                                        c73ec58b42e66443fafc03f3a84dcef9

                                                                        SHA1

                                                                        5e91f467fe853da2c437f887162bccc6fd9d9dbe

                                                                        SHA256

                                                                        2dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7

                                                                        SHA512

                                                                        6318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\plds4.dll

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        ee44d5d780521816c906568a8798ed2f

                                                                        SHA1

                                                                        2da1b06d5de378cbfc7f2614a0f280f59f2b1224

                                                                        SHA256

                                                                        50b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc

                                                                        SHA512

                                                                        634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8

                                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\softokn3.dll

                                                                        Filesize

                                                                        155KB

                                                                        MD5

                                                                        e846285b19405b11c8f19c1ed0a57292

                                                                        SHA1

                                                                        2c20cf37394be48770cd6d396878a3ca70066fd0

                                                                        SHA256

                                                                        251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477

                                                                        SHA512

                                                                        b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7

                                                                      • C:\Users\Admin\AppData\Local\Temp\License.XenArmor

                                                                        Filesize

                                                                        104B

                                                                        MD5

                                                                        774a9a7b72f7ed97905076523bdfe603

                                                                        SHA1

                                                                        946355308d2224694e0957f4ebf6cdba58327370

                                                                        SHA256

                                                                        76e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81

                                                                        SHA512

                                                                        c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675

                                                                      • C:\Users\Admin\AppData\Local\Temp\XenManager.dll

                                                                        Filesize

                                                                        2.0MB

                                                                        MD5

                                                                        7a5c53a889c4bf3f773f90b85af5449e

                                                                        SHA1

                                                                        25b2928c310b3068b629e9dca38c7f10f6adc5b6

                                                                        SHA256

                                                                        baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c

                                                                        SHA512

                                                                        f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qtq3gjke.pv5.ps1

                                                                        Filesize

                                                                        60B

                                                                        MD5

                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                        SHA1

                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                        SHA256

                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                        SHA512

                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                      • C:\Users\Admin\AppData\Local\Temp\settings.db

                                                                        Filesize

                                                                        20KB

                                                                        MD5

                                                                        56b941f65d270f2bf397be196fcf4406

                                                                        SHA1

                                                                        244f2e964da92f7ef7f809e5ce0b3191aeab084a

                                                                        SHA256

                                                                        00c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c

                                                                        SHA512

                                                                        52ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        618f3b6724b0e00b4b6bef085bc3761e

                                                                        SHA1

                                                                        e33a81fd7419ed06b1e12f164d76cb5150a48165

                                                                        SHA256

                                                                        8b1015b66334b8f079e4f5439d4336cd5c8e382e336650658a878f6fe1eebaf0

                                                                        SHA512

                                                                        29ab278e6a8e829d0e065eabbdc8b425761d66a3ec6b59822cb69fc20832fe0a328f6375501651df47f8e7f288a82dcdbbe836d4408be3aa4e8217746c1b0bd1

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\6699b265-1cfa-497a-8e0b-2551fe3a93ee

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        b0a8b6de3fc0333bffa538fc4082169c

                                                                        SHA1

                                                                        0d20e5dd8bdb3ac134f92154ca632946cf26e077

                                                                        SHA256

                                                                        c5c6e7507e105254e1a2e028989011b100bf13f1205873373ce6c9837b787ab1

                                                                        SHA512

                                                                        e413ba56bfefbef0e8bda68267017e8a360a1a41ea903d2bc34a212e6b76ed668965c157ec2bf4d8be4c2fab50e4e30a5cd952289d1119d7b37f03f50f41b377

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\dc76061a-2fc2-43e3-9ad9-e351f8af4e4a

                                                                        Filesize

                                                                        746B

                                                                        MD5

                                                                        aff72a6774c7fac04d1970e24e15aa35

                                                                        SHA1

                                                                        50af782f56a8839015e4587212bccfd6e13522c8

                                                                        SHA256

                                                                        6c1fef2a18b86a53e56c35b728ce18e86af47407bb1e49cd8f916eda4366e5a5

                                                                        SHA512

                                                                        93b40196a7c33de11e1808bbb9ce71a3a3a6c4c9f913a5c3d9830fe55e82738a988343bf3089e16c354a8adf7d3929768e80adf97a04684bfe969cdda1053a82

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\prefs-1.js

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        bdc9aef819d47d604092b3384a5d0157

                                                                        SHA1

                                                                        79d8ea87a50c2b545896c20d65b5dfc97e3e4cb2

                                                                        SHA256

                                                                        23463b0f6d1cdc22348bd291b88a1af54de72b24adf894d06445ca45a8eca5c0

                                                                        SHA512

                                                                        5e306fe1028322cfd106627f8493533d63c67f878932f7a9c6344fd7141cad7686e2aa1a9fac5877ffc3363db2eb039b2931872de385fea368f1f9b7a5e48b15

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\prefs-1.js

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        bc0819bc3411e9c493b40a79f618e5c6

                                                                        SHA1

                                                                        b1c017dfea013e3df22fb68e654640e2663a1a86

                                                                        SHA256

                                                                        cc974e5134a0fa58c4e5cb70b21a17b076857db77a1e4e7e41f66a05b873ae5f

                                                                        SHA512

                                                                        89a70bfbe99491be924a3255ad215d722d8fa5ac701a50b24b36c9c8306d88d151077759510041dee0056cf23851093076d68f4203e87d8939ee6e15a473a668

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\prefs.js

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        086d12b8bf3d1c54716295b90f14594b

                                                                        SHA1

                                                                        238f400d60301d8c9750f44754704b3c367bb136

                                                                        SHA256

                                                                        47f8dcdcb8e87d92640f96c75b111cd6367db11d388e6ee753c5babd41c2c1a2

                                                                        SHA512

                                                                        b1b9b9c6506eabdb4cd11590071f823cff6dd709a23a5387d20f2599ce985f04cf6b01d051bef09209b265796118dba0101da4e9e2de86cf4fc27e7b2d1c77d9

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\prefs.js

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        81026c17ad1bf0d79bfdc8ca7bedce0c

                                                                        SHA1

                                                                        b31758f7b5e6de03301085aee4776c78f351ba77

                                                                        SHA256

                                                                        aabc9982f1f7fedbf2849c130fdc3f7fac9127b4c6cad94f2caa3e1a3ce90f7e

                                                                        SHA512

                                                                        d1717b1bd2dba7fccc18323391a8dab96674425a5cb40d02dedf25a5a4b69d805b7062e6e270fd4f187da198a98f69a6ba8806127ceabb6468dbe7a26264a034

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        20e8d2b518b1e232e1abf1b01c9593d6

                                                                        SHA1

                                                                        8a363e029c26edcc2e2c25a24707e2893841a72d

                                                                        SHA256

                                                                        cd8ca7312f33dabd770d08431ac579db8c7078e5d521c89e9ab4378ec7749d23

                                                                        SHA512

                                                                        391c8cf277389e12c7dd6ee71997cca9f062e25a0e4bde001e9f521b7202dbb3817dabf5922b6b046b02f42261ff5bd32b359ac549c5f1dd10ca9fe28882d8a3

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4

                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        880147c700074e0e3b0384a46d51c0ab

                                                                        SHA1

                                                                        2f500cb42fd44d136a1e5c61acf341bd3357743f

                                                                        SHA256

                                                                        62ef0d922acb498de44d951ae01fd1224d855e938613539bc682b831af53009d

                                                                        SHA512

                                                                        29e530be1075a8293d14a3f89afc72740e9f4b0d27aec1bd0dbd53587c8e7c6e156b0323e79ae749dc8222175e43a0f323a21be3c2ee47d9a9e0bffb7080be2b

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore.jsonlz4

                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        0a54ce0f99d3f15b592d0c97829b6b64

                                                                        SHA1

                                                                        01b28f137629187b7cd80109bdac1727ba836f00

                                                                        SHA256

                                                                        c291c501b01053bbef7a9b9c79b6a84b1a1d43dc5776b131995cbe07f1e18ba2

                                                                        SHA512

                                                                        079dabcb1f41916681411de73459c8d7485b51511048200acbe87da5870efa12c4a9fd7b0dd681015bb49ec5874bef6d3faf422a87b493187d618605dbd8ae7b

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                        Filesize

                                                                        184KB

                                                                        MD5

                                                                        89fb414d778d11d3a12991de60301815

                                                                        SHA1

                                                                        1d7a63ca92d9ad28930ce2feaac8c71c3f699ef7

                                                                        SHA256

                                                                        935ba660008416f0b46a028a709944f11f9c2858243a2f7bc0b57aa1d96314be

                                                                        SHA512

                                                                        49f06dc78f2e08621ba4ed19925d8c7ed040502f13edaeedc7df3d675e77417d8b7b3c0b3feaf7f4fcef989091b363f5af1fa9258de57cee5bd904e1d7a31f9b

                                                                      • C:\Users\Admin\Desktop\GrantUnblock.bat

                                                                        Filesize

                                                                        302KB

                                                                        MD5

                                                                        cb91406d5326dab786e0d8771af07448

                                                                        SHA1

                                                                        c50f0d02f3d32b5ef8e03903874dd6d4c6c9bf6e

                                                                        SHA256

                                                                        19bcf9a89bbfa7f8ebc188e61471913282d983288bc16ef55b8800b2ad9238ec

                                                                        SHA512

                                                                        cf3ae075d9de87601a81919f9db84f52ab8f867ca77709bd154d477ee12734d6e6ee244dfd8c51b58ccb9f0a782b3d0f1c7e0b8835ac3ab57020df3e0a08ef4f

                                                                      • C:\Users\Admin\Desktop\How To Decrypt My Files.html

                                                                        Filesize

                                                                        639B

                                                                        MD5

                                                                        d2dbbc3383add4cbd9ba8e1e35872552

                                                                        SHA1

                                                                        020abbc821b2fe22c4b2a89d413d382e48770b6f

                                                                        SHA256

                                                                        5ca82cbc4d582a4a425ae328ad12fd198095e2854f4f87b27a4b09e91173a3be

                                                                        SHA512

                                                                        bb5e1bbf28c10c077644136b98d8d02bfec3b3e49c0829b4d4570b30e0aea0276eb748f749a491587a5e70141a7653be1d03c463a22e44efecde2e5a6c6e5e66

                                                                      • C:\Users\Admin\Desktop\My Data.txt

                                                                        Filesize

                                                                        50B

                                                                        MD5

                                                                        eceb3e37c5d7280788f85a8291e98879

                                                                        SHA1

                                                                        ff3469c040ebd22fb27c817a565d218942386ccb

                                                                        SHA256

                                                                        c9a9af13fcb1bc9550a8216a672c41dc1c76a96f2a683a1944e2941b94797cbe

                                                                        SHA512

                                                                        9509041971d85be365de4447e95ea49e4c0e528d4dd5a2c1fa3ca8e500ddac572d8226167912e745e8f37bd177a45b89af85ccaa63bba4a866c909e790197df1

                                                                      • C:\Users\Admin\Desktop\desktop.ini

                                                                        Filesize

                                                                        282B

                                                                        MD5

                                                                        9e36cc3537ee9ee1e3b10fa4e761045b

                                                                        SHA1

                                                                        7726f55012e1e26cc762c9982e7c6c54ca7bb303

                                                                        SHA256

                                                                        4b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026

                                                                        SHA512

                                                                        5f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790

                                                                      • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC

                                                                        Filesize

                                                                        16B

                                                                        MD5

                                                                        d012e5555ae6936cbe76b0edf9b0da69

                                                                        SHA1

                                                                        0a80fe68cdd19432d8f4ccae4b505613064f1966

                                                                        SHA256

                                                                        7a35c4144ba71bf57b0fe01b116314ff31f3765cd6667c3d48def6fe1c4af861

                                                                        SHA512

                                                                        920b93ad09eddab8b03be79bc8813abce6beaa0cbb37ff0a8d85c92c8940ce003bb03d967eaa84d22b01e00aabfab26e16c2d41fb2c56bd60bf08171cb130de6

                                                                      • memory/864-2611-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/864-1719-0x000000001DA90000-0x000000001DC39000-memory.dmp

                                                                        Filesize

                                                                        1.7MB

                                                                      • memory/864-1741-0x000000001DA90000-0x000000001DC39000-memory.dmp

                                                                        Filesize

                                                                        1.7MB

                                                                      • memory/864-16-0x00007FFD774B3000-0x00007FFD774B5000-memory.dmp

                                                                        Filesize

                                                                        8KB

                                                                      • memory/864-240-0x0000000001720000-0x000000000172C000-memory.dmp

                                                                        Filesize

                                                                        48KB

                                                                      • memory/864-2-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/864-1-0x0000000000E40000-0x0000000000E56000-memory.dmp

                                                                        Filesize

                                                                        88KB

                                                                      • memory/864-409-0x000000001DA90000-0x000000001DC39000-memory.dmp

                                                                        Filesize

                                                                        1.7MB

                                                                      • memory/864-0-0x00007FFD774B3000-0x00007FFD774B5000-memory.dmp

                                                                        Filesize

                                                                        8KB

                                                                      • memory/864-414-0x000000001DA90000-0x000000001DC39000-memory.dmp

                                                                        Filesize

                                                                        1.7MB

                                                                      • memory/864-60-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/864-67-0x000000001D4C0000-0x000000001D994000-memory.dmp

                                                                        Filesize

                                                                        4.8MB

                                                                      • memory/4956-21-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/4956-3-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/4956-4-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/4956-5-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/4956-15-0x00000273353D0000-0x00000273353F2000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/4956-17-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/4956-18-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

                                                                        Filesize

                                                                        10.8MB