Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-06-2024 12:28

General

  • Target

    NlCrack.exe

  • Size

    77KB

  • MD5

    fb4692539278ceb9554a2da842690af4

  • SHA1

    08cc7ee1c9628b5d9eae2c26f07d22f75ccb6a18

  • SHA256

    5ef39c4a2f07edb9ed918adfd8d321c133d050b6f0e26adbe3638eda4937c43e

  • SHA512

    4ea58061e42f2a1b3c26eba62cfbec652a88ffec1c5c9129ce8d7344e264fe5234fc34c4142205ee792c7aceeea54013bfa833e9376b2a881a26b5d316ed9f23

  • SSDEEP

    1536:3+wlvgdUsD72Vgdd9/4DfvkbhfmAE8lX6JbnYOUnABDJr64fUX85:3+ysP2VowrkbhTzpOwAlJrhcX85

Malware Config

Extracted

Family

xworm

C2

regarding-peak.gl.at.ply.gg:40809

Attributes
  • Install_directory

    %AppData%

  • install_file

    VerX.exe

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables RegEdit via registry modification 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 42 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\NlCrack.exe
    "C:\Users\Admin\AppData\Local\Temp\NlCrack.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NlCrack.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NlCrack.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\VerX.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'VerX.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "VerX" /tr "C:\Users\Admin\AppData\Roaming\VerX.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2536
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c Cd %temp% && All-In-One.exe OutPut.json
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3124
      • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe
        All-In-One.exe OutPut.json
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Accesses Microsoft Outlook accounts
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3112
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xe4,0xe8,0x48,0xa8,0x10c,0x7ffb9e393cb8,0x7ffb9e393cc8,0x7ffb9e393cd8
        3⤵
          PID:1196
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1980 /prefetch:2
          3⤵
            PID:4088
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:880
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
            3⤵
              PID:2560
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:1
              3⤵
                PID:1444
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:1
                3⤵
                  PID:3424
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 /prefetch:8
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3352
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:1
                  3⤵
                    PID:4936
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                    3⤵
                      PID:5072
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5756 /prefetch:8
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3552
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                      3⤵
                        PID:3392
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,4969176781572261027,6109684387576989917,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4168 /prefetch:1
                        3⤵
                          PID:3388
                    • C:\Users\Admin\AppData\Roaming\VerX.exe
                      C:\Users\Admin\AppData\Roaming\VerX.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3372
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
                      1⤵
                      • Modifies Internet Explorer settings
                      PID:2328
                    • C:\Program Files\VideoLAN\VLC\vlc.exe
                      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\LimitPing.mp4"
                      1⤵
                      • Suspicious behavior: AddClipboardFormatListener
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of SetWindowsHookEx
                      PID:3788
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:1984
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4376
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
                          1⤵
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:4964
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffb9e393cb8,0x7ffb9e393cc8,0x7ffb9e393cd8
                            2⤵
                              PID:2976
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1936,13044969479654816822,14210772558744267389,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1956 /prefetch:2
                              2⤵
                                PID:3220
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1936,13044969479654816822,14210772558744267389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 /prefetch:3
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3300
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1936,13044969479654816822,14210772558744267389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2564 /prefetch:8
                                2⤵
                                  PID:2344
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,13044969479654816822,14210772558744267389,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:1
                                  2⤵
                                    PID:2236
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,13044969479654816822,14210772558744267389,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                                    2⤵
                                      PID:2072
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4628
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:3888
                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"
                                        1⤵
                                        • Checks processor information in registry
                                        • Suspicious use of SetWindowsHookEx
                                        PID:936
                                      • C:\Users\Admin\AppData\Roaming\VerX.exe
                                        C:\Users\Admin\AppData\Roaming\VerX.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3140
                                      • C:\Windows\system32\OpenWith.exe
                                        C:\Windows\system32\OpenWith.exe -Embedding
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3056
                                      • C:\Windows\system32\OpenWith.exe
                                        C:\Windows\system32\OpenWith.exe -Embedding
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3612
                                      • C:\Windows\system32\OpenWith.exe
                                        C:\Windows\system32\OpenWith.exe -Embedding
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3132
                                        • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                          "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play "C:\Users\Admin\Desktop\OptimizeRegister.pcx.ENC"
                                          2⤵
                                            PID:3800
                                            • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                              "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play "C:\Users\Admin\Desktop\OptimizeRegister.pcx.ENC"
                                              3⤵
                                                PID:1432
                                              • C:\Windows\SysWOW64\unregmp2.exe
                                                "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                                3⤵
                                                  PID:5036
                                                  • C:\Windows\system32\unregmp2.exe
                                                    "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                                    4⤵
                                                    • Enumerates connected drives
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1424
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                              1⤵
                                                PID:4956
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                  2⤵
                                                  • Checks processor information in registry
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4420
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4420.0.494142456\1991771345" -parentBuildID 20230214051806 -prefsHandle 1740 -prefMapHandle 1732 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {240dc558-1823-422e-8152-a5bdcbafae7c} 4420 "\\.\pipe\gecko-crash-server-pipe.4420" 1832 17f464ece58 gpu
                                                    3⤵
                                                      PID:2304
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4420.1.1783906231\1018324121" -parentBuildID 20230214051806 -prefsHandle 2328 -prefMapHandle 2324 -prefsLen 22110 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {419e9928-ccb1-4609-aa06-da64c02b8ac7} 4420 "\\.\pipe\gecko-crash-server-pipe.4420" 2356 17f3a689058 socket
                                                      3⤵
                                                      • Checks processor information in registry
                                                      PID:5040
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4420.2.34696245\1869214291" -childID 1 -isForBrowser -prefsHandle 2720 -prefMapHandle 2796 -prefsLen 22148 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4a47b39-6306-4eea-8930-be115cce9add} 4420 "\\.\pipe\gecko-crash-server-pipe.4420" 2732 17f49cdde58 tab
                                                      3⤵
                                                        PID:644
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4420.3.74380968\671849103" -childID 2 -isForBrowser -prefsHandle 3484 -prefMapHandle 3480 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {42465245-fcef-4b66-ada0-77d632258eb4} 4420 "\\.\pipe\gecko-crash-server-pipe.4420" 3496 17f4cac9558 tab
                                                        3⤵
                                                          PID:3140
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4420.4.336221024\1590908709" -childID 3 -isForBrowser -prefsHandle 4976 -prefMapHandle 5012 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {97fa0859-8cae-4892-b412-80e6ce3fdc11} 4420 "\\.\pipe\gecko-crash-server-pipe.4420" 5036 17f4ee4ce58 tab
                                                          3⤵
                                                            PID:4328
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4420.5.992350951\355054176" -childID 4 -isForBrowser -prefsHandle 5156 -prefMapHandle 5160 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fdb707d-9ffa-4234-8014-40e3c89ffb4b} 4420 "\\.\pipe\gecko-crash-server-pipe.4420" 5144 17f4ee67258 tab
                                                            3⤵
                                                              PID:2900
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4420.6.995533704\2099835579" -childID 5 -isForBrowser -prefsHandle 5368 -prefMapHandle 5372 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e8591fb-05fc-4fc6-9c98-82bcf303bacf} 4420 "\\.\pipe\gecko-crash-server-pipe.4420" 5356 17f4ee6a258 tab
                                                              3⤵
                                                                PID:5128
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                            1⤵
                                                            • Enumerates system info in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:1032
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffba072ab58,0x7ffba072ab68,0x7ffba072ab78
                                                              2⤵
                                                                PID:1008
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=584 --field-trial-handle=1940,i,9872575109115490185,2390918898235170365,131072 /prefetch:2
                                                                2⤵
                                                                  PID:3144
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1940,i,9872575109115490185,2390918898235170365,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:1288
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2184 --field-trial-handle=1940,i,9872575109115490185,2390918898235170365,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:1336
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3064 --field-trial-handle=1940,i,9872575109115490185,2390918898235170365,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:2364
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3116 --field-trial-handle=1940,i,9872575109115490185,2390918898235170365,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:3532
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4228 --field-trial-handle=1940,i,9872575109115490185,2390918898235170365,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:5072
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4356 --field-trial-handle=1940,i,9872575109115490185,2390918898235170365,131072 /prefetch:8
                                                                            2⤵
                                                                              PID:1064
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4492 --field-trial-handle=1940,i,9872575109115490185,2390918898235170365,131072 /prefetch:8
                                                                              2⤵
                                                                                PID:2880
                                                                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                              1⤵
                                                                                PID:1520

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                aef6f9f086c7f47735a132800ad56d74

                                                                                SHA1

                                                                                f3d9173e91387befaed34ce8336f92357feef5a0

                                                                                SHA256

                                                                                4ef781a7bf6b5d35c22b0fa1e0f68d80adbf61b37afbcfdaa035ee9c6e0d6aaa

                                                                                SHA512

                                                                                aa15314d122a82af134e060d661f6db91910984f2a6dabca92d0e102968d836938b9d6a1f4aee462dba23c155ef2eeeb33fdb596ff8dfa02bb7cb344f66dbf5e

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                d751713988987e9331980363e24189ce

                                                                                SHA1

                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                SHA256

                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                SHA512

                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                Filesize

                                                                                356B

                                                                                MD5

                                                                                60c019931a4fbd9da64f80a567bf3a0f

                                                                                SHA1

                                                                                88c4f2c445b91d56a635bc3e40c923d7b85df9a3

                                                                                SHA256

                                                                                e8bc22ef3b4d706f72a960c4b1373a4e262720bac08547de2cdec820e59cb91e

                                                                                SHA512

                                                                                d61365920055d94ad11f8ddefb2cf69e6f8f33d25d11ccb5a04f6a3c121dcccebed5f57f63b865da9718272bdb2af602330cc70a44091aa3a3838026e2c0d0c2

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                99cc42b9ba357c392948633a46c79391

                                                                                SHA1

                                                                                48012a41a4f76cf4782621478e7579603b25feaf

                                                                                SHA256

                                                                                b305de5511beb74f8b2fe9f7f956e0ada87c439268542efa7faf97d6f40c972e

                                                                                SHA512

                                                                                87af08358969ed9d05a59359b61d4862e390603b02e1f3d273752a93751203c69f4f452328ddaaa3f9b698cc267faed7969fae6efbf5155c4ea89b9660ecd3ec

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\b5d3c8bf-ebc4-464b-8ee5-d09ac9641eb6.tmp

                                                                                Filesize

                                                                                1B

                                                                                MD5

                                                                                5058f1af8388633f609cadb75a75dc9d

                                                                                SHA1

                                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                SHA256

                                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                SHA512

                                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                Filesize

                                                                                130KB

                                                                                MD5

                                                                                bdda0c251999b80170b0b65d0d397dc0

                                                                                SHA1

                                                                                daca9847e08cb980e7fae480cd8c49e2980e3e2e

                                                                                SHA256

                                                                                7b73e7c580a6314f8b40c9524db2b24349d567056f087d43e571533263a890e9

                                                                                SHA512

                                                                                1e37ea17886b91bd1a2b9e38cd3fc519ee78388e715914a42f60aece4e06712be133d42aa9e901322c11653368e2118ebbe0a93dd2b12143680f849afb9e478d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\VerX.exe.log

                                                                                Filesize

                                                                                654B

                                                                                MD5

                                                                                2cbbb74b7da1f720b48ed31085cbd5b8

                                                                                SHA1

                                                                                79caa9a3ea8abe1b9c4326c3633da64a5f724964

                                                                                SHA256

                                                                                e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3

                                                                                SHA512

                                                                                ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                627073ee3ca9676911bee35548eff2b8

                                                                                SHA1

                                                                                4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                SHA256

                                                                                85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                SHA512

                                                                                3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                23da8c216a7633c78c347cc80603cd99

                                                                                SHA1

                                                                                a378873c9d3484e0c57c1cb6c6895f34fee0ea61

                                                                                SHA256

                                                                                03dbdb03799f9e37c38f6d9d498ad09f7f0f9901430ff69d95aa26cae87504d3

                                                                                SHA512

                                                                                d34ae684e8462e3f2aba2260f2649dee01b4e2138b50283513c8c19c47faf039701854e1a9cbf21d7a20c28a6306f953b58ffb9144ead067f5f73650a759ff17

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                a8e4bf11ed97b6b312e938ca216cf30e

                                                                                SHA1

                                                                                ff6b0b475e552dc08a2c81c9eb9230821d3c8290

                                                                                SHA256

                                                                                296db8c9361efb62e23be1935fd172cfe9fbcd89a424f34f347ec3cc5ca5afad

                                                                                SHA512

                                                                                ce1a05df2619af419ed3058dcbd7254c7159d333356d9f1d5e2591c19e17ab0ac9b6d3e625e36246ad187256bee75b7011370220ef127c4f1171879014d0dd76

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                de39b8ca21a62a293516e28e434ed255

                                                                                SHA1

                                                                                1b39322f7aae8d1f60780028a9356fd89e9b2ab0

                                                                                SHA256

                                                                                40848528732125f14417f2f09321387107f1b793afb0647a64e80830f301eac3

                                                                                SHA512

                                                                                cb78a034ac63022e627b0b6f6ce3e4ae791d25a0425ae85549987bd0163427b5c2328d43e64c6af0dc374acf31b5676bc55d1f7a6957f698dc777acb90caed28

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                31a1b08566d43ce7ccfd9b6cbcfaf49c

                                                                                SHA1

                                                                                c14c064870e198268e757c22303651691aeac14f

                                                                                SHA256

                                                                                c0d09250544644cc09d454e0d24a99d634f7a5cb6b6c9a704da4a412db5083b1

                                                                                SHA512

                                                                                a6b695598e94356a5ec70becf75a5b12ea88a84393ab298b4243ad13f6c3d6908ca71b7e87d117f35732b1b8b555bf3414339698204489bb52bcf9e331d776da

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                                Filesize

                                                                                319B

                                                                                MD5

                                                                                2520eb2b6a1df4ff5d99a25a617704c1

                                                                                SHA1

                                                                                6603873c45d855940b834a7d3964b0f41e36eb63

                                                                                SHA256

                                                                                1a19f32aacb15b2de94d8ba707ed6eb9f8f8016a89a63a3139ff33a260935317

                                                                                SHA512

                                                                                fa9312227769d3d7605b7ff582c7ab17116d8be3fa73538ef66765f7c9d76205bc2f4d69dcc8f6301ccdb92b2eadf3eb870c018bcef5659f56d773c132c45c0b

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                Filesize

                                                                                116KB

                                                                                MD5

                                                                                15ade402eb1241cf11b6f6319aa1a58f

                                                                                SHA1

                                                                                beee96f8d4cfe39fa9c2f8a9b3906900e17c9f1d

                                                                                SHA256

                                                                                6c5826e13bcd2c943f497b07e2728f40bec4ef6a9b44f7931580c1bcca67720c

                                                                                SHA512

                                                                                4bf2cf8b5c203cdfedc4276d3c5fc1320c056c8355c78d8d61d553d9e356fb6f29cae52277db3961b1280af5c55261c7c3b2565a874329b01631d5a7a8984cc8

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                Filesize

                                                                                626B

                                                                                MD5

                                                                                c37142b54c3c421ae8b8ae55f71df15f

                                                                                SHA1

                                                                                226b95efab1d44cbfbb9a165dcb9d2247f32ad7b

                                                                                SHA256

                                                                                d33fe94b7f1062426d00b1cdde9a74b6b765a9acfc0a6205f18fb35b2532b511

                                                                                SHA512

                                                                                47b5f2c4d814b7ed92e04abc3f4bfcfe72678f8a27489865007bd338fbd9d12052bf80e75465fd2a4c240f5931ea58db69b48e9c4a1cea37790890bef4574f03

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History-journal

                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                6a1ecf6ac34f9522204fbca4df06cc78

                                                                                SHA1

                                                                                323eed9bd3a92966feef8ab46ca7cf7148288c18

                                                                                SHA256

                                                                                b4d381c105f30978791b706e64489300527462e45b398cabde8d4ac6c31e4b9c

                                                                                SHA512

                                                                                b7333854a4a1249be724ad7d5425523736674020f620b3fe58d8619cf46b2a7943ee94ca912a794aff8db8e885a4ce7890551902f400d31815a3296033ac3eb5

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                Filesize

                                                                                331B

                                                                                MD5

                                                                                dd8e65e9aa831d5411f0280fd6072435

                                                                                SHA1

                                                                                8eab6c351ea1f8b58f80f96f448045b548b93848

                                                                                SHA256

                                                                                7c42ed512bc58d77c6079850a57a634fc51b20f07a5d8098e6c213a44dc3777f

                                                                                SHA512

                                                                                374c849330139c160bedd0d3609041804457183276763805265bab9ddae67fc9d8049ddee1f6c28f56b7c755b6f3b7e621c1d094cc8d8ebe2c99d5c07957eddd

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                f45575e6b46e70789bd79b0f7cbc85ea

                                                                                SHA1

                                                                                53423e79f51b922674c222d10703d2ff839d8f1a

                                                                                SHA256

                                                                                563ecbe64e215ab1fded7826a492293d428f212f4e9fb07bad9e9f1066f7a776

                                                                                SHA512

                                                                                3d9c3fa607de822b35813ab81db5168920dd7efba84409a73be04367e259a2562777a54d75a5e882ab5abe9970b656e38b4064aca4fb02af632ba97e83b5062a

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                3526a2aae639099f00152b7dd24afd75

                                                                                SHA1

                                                                                6ca00ba859841dba04ad44206aa3f1c8689a9f37

                                                                                SHA256

                                                                                8f907108d249304c185f1b7f196d755a1c8b866aa65f61c8a9c435524a256e9a

                                                                                SHA512

                                                                                e40a8755c9be5b8433e19de4b5ba15b4e19dbaf96da92cbe301b033511ec249085a368fc4568c2ab3ab2a784bfa3e0ab60580443d548561041fae197c03a5fff

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                069d81aa5da136f5af3a1e997709a10a

                                                                                SHA1

                                                                                2a29107caf5c49d107f6a1bee9513b94b10399c6

                                                                                SHA256

                                                                                b8ebf102cef1cd7d64a8cea2a083d61002ebfa5abb063fcf88cb0d82d9e989d8

                                                                                SHA512

                                                                                e6c83fbc2462741154d41e4e9f1d9c174de8a1244dee6b22c215eefc4d70148767ccaf7d303f6446272b5d217b2cfac0ce096cfa823d5f9e73b44154b717f8d0

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                e23124c528d2548e9ef52f797ad54cdc

                                                                                SHA1

                                                                                77dcae1cfab228269b855d73595b1436667bdd1a

                                                                                SHA256

                                                                                eb06514c212a9a17681dc70112ae5a89ecd2d0bce1f0204fe864a3e9101d2679

                                                                                SHA512

                                                                                5172f8906faeffaeef13b32a1cf6be2218fe719fa520d854475ecbcfd380379ac68c9c18e49ee8a4559bab3bc4558a704e531b11d6ce7a4f13216ac7219ef4de

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                908e6b89b9c9a443f9275ff9df402ca2

                                                                                SHA1

                                                                                1d6103f50b64651fdc7f663c68d21a80f79ff2b7

                                                                                SHA256

                                                                                34832ac260e9791d9a5e953fd6cde4acaadd5d0a9372f2250cda0638b83df585

                                                                                SHA512

                                                                                c3248d6cebfb23964a1e9d4b48420cb16bb82ba622ea68453a02ebd98386051bc17e935dc8237f7f2b1a2f2752e08e736d027de4f47656763c300237f7869413

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                                Filesize

                                                                                156B

                                                                                MD5

                                                                                fa1af62bdaf3c63591454d2631d5dd6d

                                                                                SHA1

                                                                                14fc1fc51a9b7ccab8f04c45d84442ed02eb9466

                                                                                SHA256

                                                                                00dd3c8077c2cca17ea9b94804490326ae6f43e6070d06b1516dfd5c4736d94d

                                                                                SHA512

                                                                                2c3184f563b9a9bff088114f0547f204ee1e0b864115366c86506215f42d7dbf161bc2534ccaee783e62cc01105edffc5f5dabf229da5ebd839c96af1d45de77

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                                Filesize

                                                                                319B

                                                                                MD5

                                                                                aa1a8e71bee37264384777cad2dc2a4e

                                                                                SHA1

                                                                                3d9e0fab29687ba29b57be465254e2db85f802d9

                                                                                SHA256

                                                                                88a4db0998c661fb38154527f6fe5d59ce8ae0e69f0632dca92fa8d6ea00ebb2

                                                                                SHA512

                                                                                40cdaa97de0f12b766d2a1d47bea42494a7564740e3045356d7be4da902a338011ae4c16a9a4ce6f1a9ce4e6475d258172822dff9ba769a119e6ef0ca1113310

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13363792241095694

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                9558c2477975fe9d4ecf08a9f1ea3a8e

                                                                                SHA1

                                                                                d4def393370d0610001d7cff58607dc1e6f51e9d

                                                                                SHA256

                                                                                18c0f078485973d11e60e4953a13baefce25683ac5797a8f9c29d7ef9398517c

                                                                                SHA512

                                                                                4613d306a849fc69a0b706ebea3ace8dea64549b9babe45420f20b473320972f3c4329d15fe2694f6a6351f66921c76e23003e711069f016aeeb44600c800e21

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13363792241313694

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                4e71f488c7ffd871732eae6a46e83aa9

                                                                                SHA1

                                                                                610700f662b32e99ef0c032835598bfaec262d14

                                                                                SHA256

                                                                                dc45b4d0acb602512ac9829ad233e5ace40c4590a75779510a468df309448677

                                                                                SHA512

                                                                                c0b9627e53e750f40e4966289bb8a4e45a8ba566d2460a674d4d9ead3646aba246d62be982a60db83bdbc898c018a0eb91f20cb7a7ec7ff2d8b1e0519d86c5b8

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                Filesize

                                                                                350B

                                                                                MD5

                                                                                a16b04c216df3c640bf604aa7e7ef1a9

                                                                                SHA1

                                                                                21300103e60121064cb34b0c589a010bce994d72

                                                                                SHA256

                                                                                35ae94fb42156e97116a3c44354e60f0b2fae214e8d1fc5a3185ee81a6b5f5d2

                                                                                SHA512

                                                                                28b3314dbea778184b2b270b1af13e3970881c52fa738a70739a45537009261e7b9cb7024d3f106d4e9bef3d86bf922e5f669baf8ff359990a4e7403e3230725

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                Filesize

                                                                                326B

                                                                                MD5

                                                                                270866568fa055e694e21651044e08a2

                                                                                SHA1

                                                                                ee7fcb521d1ee8f0f5cd99b5813957c00cae9456

                                                                                SHA256

                                                                                2d1aff0ec927dbdddffe68a22e91653204e9ce8dc4c891637a8f9dd57bf6e3e1

                                                                                SHA512

                                                                                80a954d3e86f5c4fe2526f6c436650679bc717903a6099aa845693e147767c676c8f24d75acb73dd58752cebc07bfe026ca1f7d2c3ba179ab2f7334508ea39e4

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                Filesize

                                                                                128KB

                                                                                MD5

                                                                                f67e46f6dfc52620e8364d294f3322ba

                                                                                SHA1

                                                                                67a7de209a55712a29cdde1f78ce1a64f800dbaa

                                                                                SHA256

                                                                                9f1273b575a82ef2ff365d305f4e7e16d90fb160dc104faa3af2c9fbbe0f7b07

                                                                                SHA512

                                                                                d7f799432008ada7356215ba7ec017d6cb41866464222a4f35fe906fc6d0edceea1600483ad9090c2fab8e0c235b1d8b7367f5d18375a4def73bbd6b2d8cbdee

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                46295cac801e5d4857d09837238a6394

                                                                                SHA1

                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                SHA256

                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                SHA512

                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                206702161f94c5cd39fadd03f4014d98

                                                                                SHA1

                                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                SHA256

                                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                SHA512

                                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                Filesize

                                                                                44KB

                                                                                MD5

                                                                                4062244863eec8e70f8e9809e9ad883a

                                                                                SHA1

                                                                                c4c6d164c8c4293be139cd2d024a6dad60927400

                                                                                SHA256

                                                                                afb72b4ba645e201d2c7694873c1a0e4076bbe98a42dc0ac790f7441c1a6b4c7

                                                                                SHA512

                                                                                9bed83f01e45c7ed651432a5e130fcb733a6be995ace278dd2263a9466ea0a075a9c2d9a13c9718863e36ddd2e6e8d9e995a17ce44e6ba58d11ff55159f15c3d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                Filesize

                                                                                19B

                                                                                MD5

                                                                                0407b455f23e3655661ba46a574cfca4

                                                                                SHA1

                                                                                855cb7cc8eac30458b4207614d046cb09ee3a591

                                                                                SHA256

                                                                                ab5c71347d95f319781df230012713c7819ac0d69373e8c9a7302cae3f9a04b7

                                                                                SHA512

                                                                                3020f7c87dc5201589fa43e03b1591ed8beb64523b37eb3736557f3ab7d654980fb42284115a69d91de44204cefab751b60466c0ef677608467de43d41bfb939

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                Filesize

                                                                                319B

                                                                                MD5

                                                                                fb0753d269a1d8bbdde922ce73f0763d

                                                                                SHA1

                                                                                80ff7f9d273d12831621bdba566a964c90faf245

                                                                                SHA256

                                                                                33d212ba839043b7c528b6bfe3682a8835ffb39b21597f790c31ea4defeb5500

                                                                                SHA512

                                                                                af81342f7085e00886c9cc93d20c00ce6187ca692fc6cb8cd64fc7284d360185e42b8b7f7812ad86387293fbe0a56c4041d55cea7cda25b16f0062bd19e52897

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                Filesize

                                                                                318B

                                                                                MD5

                                                                                a79b0aa502b15fa052f082d4a519bc72

                                                                                SHA1

                                                                                f9642158d5ba0079cadfb659a589a1a5f0edfcf2

                                                                                SHA256

                                                                                fd7ceb5a5aaa810d9315d29449319690d091d62398e867e22a8fbf2e857ecb5f

                                                                                SHA512

                                                                                82099dae5dcded05c6c4c05f1d53a907a32dd00083d15eef5340474023f7c328ac32a5f159afac053f47fb8ae94807402e2a26163f48963ea6266ddb0f9ab4b5

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                Filesize

                                                                                337B

                                                                                MD5

                                                                                ff958602a652e55d5425421e23db84fe

                                                                                SHA1

                                                                                d112e60208256e97eadc6c8016327d4f42d715ce

                                                                                SHA256

                                                                                d022c8ad7764d270d07931f7c65fbc7890df98b883027c22c09926fdfa11b20a

                                                                                SHA512

                                                                                a9f9f89c8f13ecdc05e4a4e96237c696bb0c02204c792e66dcb481c68cefc5299768c93fc8bbaa730eec75674eea1a4d042d9eef05ad30e208929fe3500a384c

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0

                                                                                Filesize

                                                                                44KB

                                                                                MD5

                                                                                27876554785f3ed47b16e8f2338f1447

                                                                                SHA1

                                                                                548b093cdc97cff14bf34f6246f0180396002340

                                                                                SHA256

                                                                                75d59e62281238a695398cd058202805acb8f717f6d673a55e4bd6aebea0ae4a

                                                                                SHA512

                                                                                6e3e45a2f3f0ad0143a536d0821d5fa3168e96da7b4ab947cd961c8169d7ed26b04cc841679f6eab579aacbfe19772e600d0fc2a54818b2e56597a9156b8f23b

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                                Filesize

                                                                                264KB

                                                                                MD5

                                                                                4d4186461b3b99452d64cec40fdc90b3

                                                                                SHA1

                                                                                e314cce27326bfde4ac831edff03577371569576

                                                                                SHA256

                                                                                4cc67479d2baa910eb1203393c52095eca112d58e7ca8a8daca95b425a605a3c

                                                                                SHA512

                                                                                b62965dcf46c18453955e4ec20fc5afcc2173a354d6500aa2d3ccd75f7137971304de84560b88870fa0f12bfe3f24085e1b663c73e4725245698882b47295712

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

                                                                                Filesize

                                                                                4.0MB

                                                                                MD5

                                                                                80979123629e423368bd23810d6c7448

                                                                                SHA1

                                                                                04f0efc4706532c19e0317416c7d0fc680010c4e

                                                                                SHA256

                                                                                1d2d1b8b12921e83574c49e08b6376d5d85d22f5532f34fd50b3fc8a5cdb90bc

                                                                                SHA512

                                                                                f2985e40c56537e0dae65f331d72b29c4486179ed71ddc96488e1b2eeab7e3e5e06934ce9e697ffdde2faced251172dbb1c2ffd1eda285759b411d2433f8a0be

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                Filesize

                                                                                11B

                                                                                MD5

                                                                                b29bcf9cd0e55f93000b4bb265a9810b

                                                                                SHA1

                                                                                e662b8c98bd5eced29495dbe2a8f1930e3f714b8

                                                                                SHA256

                                                                                f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4

                                                                                SHA512

                                                                                e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                6bc3a9771d9a3acdaaaa669413be8503

                                                                                SHA1

                                                                                c07c636cdacbc8085cb65199909cf7dfdb49fbc9

                                                                                SHA256

                                                                                eddbabe14c88ebf2ed4f10c235219fe378d49a4dd26a3eec20f895a1b9d33006

                                                                                SHA512

                                                                                b41e4ea148991dc7e9c4cf3e1cd4ddd42ec673621951dddee4bdee8811868a4fe232518aff68aadab47401bf6554afc018cbd8ec57d9556a78c149d876f406be

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                d8372135b16bd86dc31cd846a0812068

                                                                                SHA1

                                                                                74962cdc2a818d0c9091e93f42104b53fdc0c567

                                                                                SHA256

                                                                                70af1f037d6ffbab148fd3692f28b0011f7386dad1896666ea9d3e3c782ef114

                                                                                SHA512

                                                                                976230b4aa543e2d2242bda9367348c6dad13e1379351a82bc755a1cbf2e8ef012192ecd89804e1b0f2eee0cc864748f94a18aa9537c5ee41b8f49da49ee8257

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                10KB

                                                                                MD5

                                                                                66f763e122e838bff1d3e0eb6ff16d04

                                                                                SHA1

                                                                                1aacd59ebc6b8fef5879d6952df24d749772e38a

                                                                                SHA256

                                                                                ac4f8605be093d708434aa6e3ebb392be5c07ae810a34b2a515657fdca3380d2

                                                                                SHA512

                                                                                705be4ec1a40e69f273665b47826dd0e453e30941f40d46f8565771d49e023322206c089ba97102a607c58b3afa3ae16f0ee5c07a34d4153e9d7ab1180f78aed

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                Filesize

                                                                                264KB

                                                                                MD5

                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                SHA1

                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                SHA256

                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                SHA512

                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt

                                                                                Filesize

                                                                                4B

                                                                                MD5

                                                                                364415d048afad33c3b8141a45ceb8a1

                                                                                SHA1

                                                                                1e9777fc3b62b0294a9dcb8b1c77fe26511b0f37

                                                                                SHA256

                                                                                f22e224d777a18c7503f5439f1b12a5922b6cd55afcb5191b1a4469370045ff5

                                                                                SHA512

                                                                                bff384eecf1052d1f5bfd1d76b663c7e3b4e17305335d66ae4564d145f98db4da40ba897a7d489859608e1c8b185fa92b0c4cccdda1aa7ce505d00e08e575dd2

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                Filesize

                                                                                64KB

                                                                                MD5

                                                                                066f6e5acfff197d12b550ef7d452d41

                                                                                SHA1

                                                                                aaa8cfa5a56519594490d069f31a42a15ca515a2

                                                                                SHA256

                                                                                cac3a8354c7766b4ce0900bf4d8097bf372ec405a6af4bba63a6d92132932a30

                                                                                SHA512

                                                                                21c3985bdc883b7c0fcdfb660a577eb03870943d9e812a24726158b6c06cc36b00425fdeafddcb099fddd1488173280563f7241c9589e69d04d1eb1b5daa786b

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                7050d5ae8acfbe560fa11073fef8185d

                                                                                SHA1

                                                                                5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                SHA256

                                                                                cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                SHA512

                                                                                a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                944B

                                                                                MD5

                                                                                05b3cd21c1ec02f04caba773186ee8d0

                                                                                SHA1

                                                                                39e790bfe10abf55b74dfb3603df8fcf6b5e6edb

                                                                                SHA256

                                                                                911efc5cf9cbeb697543eb3242f5297e1be46dd6603a390140a9ff031ed9e1e8

                                                                                SHA512

                                                                                e751008b032394817beb46937fd93a73be97254c2be94dd42f22fb1306d2715c653ece16fa96eab1a3e73811936768cea6b37888437086fc6f3e3e793a2515eb

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                944B

                                                                                MD5

                                                                                050567a067ffea4eb40fe2eefebdc1ee

                                                                                SHA1

                                                                                6e1fb2c7a7976e0724c532449e97722787a00fec

                                                                                SHA256

                                                                                3952d5b543e5cb0cb84014f4ad9f5f1b7166f592d28640cbc3d914d0e6f41d2e

                                                                                SHA512

                                                                                341ad71ef7e850b10e229666312e4bca87a0ed9fe25ba4b0ab65661d5a0efa855db0592153106da07134d8fc2c6c0e44709bf38183c9a574a1fa543189971259

                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\activity-stream.discovery_stream.json.tmp

                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                c0facc5b4ca385268259d332e76ef6f1

                                                                                SHA1

                                                                                9afc94811323225be671988ac4fe3dd5380784ab

                                                                                SHA256

                                                                                4b766f14d3ffa3e6a1c5c2cd889dd4169d7b475d5a003f0c08cfffc343b44892

                                                                                SHA512

                                                                                da68c2f1d5f4ef34b691ed5aa8688ea0bd8d2ad48afba41266e4c79774a28a269b745da6a4a9f61fe1084dca221117c6872f6b74023a7c4201813e187f95fbfa

                                                                              • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe

                                                                                Filesize

                                                                                5.1MB

                                                                                MD5

                                                                                a48e3197ab0f64c4684f0828f742165c

                                                                                SHA1

                                                                                f935c3d6f9601c795f2211e34b3778fad14442b4

                                                                                SHA256

                                                                                baecc747370a4c396ef5403a3a2b286465d8fe4677bf1bfd23b8164ef5c22bbb

                                                                                SHA512

                                                                                e0b0b73c39850a30aac89f84f721c79f863612f596d6ff3df0860a9faf743a81364656773c99708e9c0656c74b6a278b6bf7e648f7ff1b9080f9a21e10515a59

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-conio-l1-1-0_not.dll

                                                                                Filesize

                                                                                18KB

                                                                                MD5

                                                                                6ea692f862bdeb446e649e4b2893e36f

                                                                                SHA1

                                                                                84fceae03d28ff1907048acee7eae7e45baaf2bd

                                                                                SHA256

                                                                                9ca21763c528584bdb4efebe914faaf792c9d7360677c87e93bd7ba7bb4367f2

                                                                                SHA512

                                                                                9661c135f50000e0018b3e5c119515cfe977b2f5f88b0f5715e29df10517b196c81694d074398c99a572a971ec843b3676d6a831714ab632645ed25959d5e3e7

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-convert-l1-1-0.dll

                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                72e28c902cd947f9a3425b19ac5a64bd

                                                                                SHA1

                                                                                9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

                                                                                SHA256

                                                                                3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

                                                                                SHA512

                                                                                58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-environment-l1-1-0.dll

                                                                                Filesize

                                                                                18KB

                                                                                MD5

                                                                                ac290dad7cb4ca2d93516580452eda1c

                                                                                SHA1

                                                                                fa949453557d0049d723f9615e4f390010520eda

                                                                                SHA256

                                                                                c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

                                                                                SHA512

                                                                                b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                aec2268601470050e62cb8066dd41a59

                                                                                SHA1

                                                                                363ed259905442c4e3b89901bfd8a43b96bf25e4

                                                                                SHA256

                                                                                7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

                                                                                SHA512

                                                                                0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-heap-l1-1-0.dll

                                                                                Filesize

                                                                                18KB

                                                                                MD5

                                                                                93d3da06bf894f4fa21007bee06b5e7d

                                                                                SHA1

                                                                                1e47230a7ebcfaf643087a1929a385e0d554ad15

                                                                                SHA256

                                                                                f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

                                                                                SHA512

                                                                                72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-locale-l1-1-0.dll

                                                                                Filesize

                                                                                18KB

                                                                                MD5

                                                                                a2f2258c32e3ba9abf9e9e38ef7da8c9

                                                                                SHA1

                                                                                116846ca871114b7c54148ab2d968f364da6142f

                                                                                SHA256

                                                                                565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

                                                                                SHA512

                                                                                e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-math-l1-1-0.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                8b0ba750e7b15300482ce6c961a932f0

                                                                                SHA1

                                                                                71a2f5d76d23e48cef8f258eaad63e586cfc0e19

                                                                                SHA256

                                                                                bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

                                                                                SHA512

                                                                                fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-multibyte-l1-1-0.dll

                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                35fc66bd813d0f126883e695664e7b83

                                                                                SHA1

                                                                                2fd63c18cc5dc4defc7ea82f421050e668f68548

                                                                                SHA256

                                                                                66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

                                                                                SHA512

                                                                                65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                Filesize

                                                                                22KB

                                                                                MD5

                                                                                41a348f9bedc8681fb30fa78e45edb24

                                                                                SHA1

                                                                                66e76c0574a549f293323dd6f863a8a5b54f3f9b

                                                                                SHA256

                                                                                c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

                                                                                SHA512

                                                                                8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                Filesize

                                                                                23KB

                                                                                MD5

                                                                                fefb98394cb9ef4368da798deab00e21

                                                                                SHA1

                                                                                316d86926b558c9f3f6133739c1a8477b9e60740

                                                                                SHA256

                                                                                b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

                                                                                SHA512

                                                                                57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-string-l1-1-0.dll

                                                                                Filesize

                                                                                22KB

                                                                                MD5

                                                                                404604cd100a1e60dfdaf6ecf5ba14c0

                                                                                SHA1

                                                                                58469835ab4b916927b3cabf54aee4f380ff6748

                                                                                SHA256

                                                                                73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

                                                                                SHA512

                                                                                da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-time-l1-1-0.dll

                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                849f2c3ebf1fcba33d16153692d5810f

                                                                                SHA1

                                                                                1f8eda52d31512ebfdd546be60990b95c8e28bfb

                                                                                SHA256

                                                                                69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

                                                                                SHA512

                                                                                44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-utility-l1-1-0.dll

                                                                                Filesize

                                                                                18KB

                                                                                MD5

                                                                                b52a0ca52c9c207874639b62b6082242

                                                                                SHA1

                                                                                6fb845d6a82102ff74bd35f42a2844d8c450413b

                                                                                SHA256

                                                                                a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

                                                                                SHA512

                                                                                18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\freebl3.dll

                                                                                Filesize

                                                                                324KB

                                                                                MD5

                                                                                04a2ba08eb17206b7426cb941f39250b

                                                                                SHA1

                                                                                731ac2b533724d9f540759d84b3e36910278edba

                                                                                SHA256

                                                                                8e5110ce03826f680f30013985be49ebd8fc672de113fc1d9a566eced149b8c4

                                                                                SHA512

                                                                                e6e90b4becf472b2e8f716dbb962cd7de61676fcce342c735fccdc01268b5a221139bc9be0e0c9722e9978aefaae79c10bc49c43392aa05dd12244b3147aeffc

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\mozglue.dll

                                                                                Filesize

                                                                                135KB

                                                                                MD5

                                                                                591533ca4655646981f759d95f75ae3d

                                                                                SHA1

                                                                                b4a02f18e505a1273f7090a9d246bc953a2cb792

                                                                                SHA256

                                                                                4434f4223d24fb6e2f5840dd6c1eedef2875e11abe24e4b0e9bc1507f8f6fd47

                                                                                SHA512

                                                                                915b124ad595ee78feab8f3c9be7e80155445e58ed4c88b89665df5fb7e0a04e973374a01f97bb67aaa733a8ce2e91a9f92605ec96251906e0fb2750a719b579

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\msvcp140.dll

                                                                                Filesize

                                                                                429KB

                                                                                MD5

                                                                                109f0f02fd37c84bfc7508d4227d7ed5

                                                                                SHA1

                                                                                ef7420141bb15ac334d3964082361a460bfdb975

                                                                                SHA256

                                                                                334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                SHA512

                                                                                46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\nss3.dll

                                                                                Filesize

                                                                                1.2MB

                                                                                MD5

                                                                                fc57d044bfd635997415c5f655b5fffa

                                                                                SHA1

                                                                                1b5162443d985648ef64e4aab42089ad4c25f856

                                                                                SHA256

                                                                                17f8c55eba797bbc80c8c32ca1a3a7588415984386be56f4b4cdefd4176fb4c3

                                                                                SHA512

                                                                                f5a944230000730bc0aad10e6607e3389d9d82a0a4ab1b72a19d32e94e8572789d46fb4acd75ad48f17e2bbc27389d432086696f2ccc899850ff9177d6823efb

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\softokn3.dll

                                                                                Filesize

                                                                                140KB

                                                                                MD5

                                                                                1b304dad157edc24e397629c0b688a3e

                                                                                SHA1

                                                                                ae151af384675125dfbdc96147094cff7179b7da

                                                                                SHA256

                                                                                8f0c9ac7134773d11d402e49daa90958fe00205e83a7389f7a58da03892d20cb

                                                                                SHA512

                                                                                2dc625dbdf2aae4ade600cca688eb5280200e8d7c2dfc359590435afe0926b3a7446cc56a66023ee834366132a68ae68da51a5079e4f107201e2050f5c5512ad

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\vcruntime140.dll

                                                                                Filesize

                                                                                81KB

                                                                                MD5

                                                                                7587bf9cb4147022cd5681b015183046

                                                                                SHA1

                                                                                f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                SHA256

                                                                                c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                SHA512

                                                                                0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\nspr4.dll

                                                                                Filesize

                                                                                72KB

                                                                                MD5

                                                                                72414dfb0b112c664d2c8d1215674e09

                                                                                SHA1

                                                                                50a1e61309741e92fe3931d8eb606f8ada582c0a

                                                                                SHA256

                                                                                69e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71

                                                                                SHA512

                                                                                41428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\nss3.dll

                                                                                Filesize

                                                                                172KB

                                                                                MD5

                                                                                7ddbd64d87c94fd0b5914688093dd5c2

                                                                                SHA1

                                                                                d49d1f79efae8a5f58e6f713e43360117589efeb

                                                                                SHA256

                                                                                769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1

                                                                                SHA512

                                                                                60eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\plc4.dll

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                c73ec58b42e66443fafc03f3a84dcef9

                                                                                SHA1

                                                                                5e91f467fe853da2c437f887162bccc6fd9d9dbe

                                                                                SHA256

                                                                                2dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7

                                                                                SHA512

                                                                                6318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\plds4.dll

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                ee44d5d780521816c906568a8798ed2f

                                                                                SHA1

                                                                                2da1b06d5de378cbfc7f2614a0f280f59f2b1224

                                                                                SHA256

                                                                                50b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc

                                                                                SHA512

                                                                                634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8

                                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\softokn3.dll

                                                                                Filesize

                                                                                155KB

                                                                                MD5

                                                                                e846285b19405b11c8f19c1ed0a57292

                                                                                SHA1

                                                                                2c20cf37394be48770cd6d396878a3ca70066fd0

                                                                                SHA256

                                                                                251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477

                                                                                SHA512

                                                                                b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7

                                                                              • C:\Users\Admin\AppData\Local\Temp\License.XenArmor

                                                                                Filesize

                                                                                104B

                                                                                MD5

                                                                                774a9a7b72f7ed97905076523bdfe603

                                                                                SHA1

                                                                                946355308d2224694e0957f4ebf6cdba58327370

                                                                                SHA256

                                                                                76e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81

                                                                                SHA512

                                                                                c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675

                                                                              • C:\Users\Admin\AppData\Local\Temp\OutPut.json

                                                                                Filesize

                                                                                59B

                                                                                MD5

                                                                                c5c15e7b1aac854b1e92a4d1c2fb59b6

                                                                                SHA1

                                                                                1c10b459171d26546eafac69d5647e744d6002c8

                                                                                SHA256

                                                                                c148de684bfb4400bbb5e4239a4e5f28c7b068160de8ad852f7606365ce623a2

                                                                                SHA512

                                                                                85be142ac152717148fc5819494457c61b9a2c7b30643a3d98415305b79ade5d3ddb65ce7f6a684ad2973fbad72f5e05409344c0d445fb0e542d352305fdb42f

                                                                              • C:\Users\Admin\AppData\Local\Temp\XenManager.dll

                                                                                Filesize

                                                                                2.0MB

                                                                                MD5

                                                                                7a5c53a889c4bf3f773f90b85af5449e

                                                                                SHA1

                                                                                25b2928c310b3068b629e9dca38c7f10f6adc5b6

                                                                                SHA256

                                                                                baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c

                                                                                SHA512

                                                                                f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed

                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d11mnpxd.uqz.ps1

                                                                                Filesize

                                                                                60B

                                                                                MD5

                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                SHA1

                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                SHA256

                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                SHA512

                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                              • C:\Users\Admin\AppData\Local\Temp\settings.db

                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                56b941f65d270f2bf397be196fcf4406

                                                                                SHA1

                                                                                244f2e964da92f7ef7f809e5ce0b3191aeab084a

                                                                                SHA256

                                                                                00c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c

                                                                                SHA512

                                                                                52ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab

                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpA74C.tmp

                                                                                Filesize

                                                                                100KB

                                                                                MD5

                                                                                1b942faa8e8b1008a8c3c1004ba57349

                                                                                SHA1

                                                                                cd99977f6c1819b12b33240b784ca816dfe2cb91

                                                                                SHA256

                                                                                555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc

                                                                                SHA512

                                                                                5aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43

                                                                              • C:\Users\Admin\AppData\Local\Temp\wmsetup.log

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                b4adbbcfab897f9ca0d6d723f39f036b

                                                                                SHA1

                                                                                ef0c937d592d905a5c82cfe37179c8f6b99b21e0

                                                                                SHA256

                                                                                26e472d4b7a2a8bbf045d7c0a9d714e90253364fc32717461e3df15755ca868b

                                                                                SHA512

                                                                                17d35f7e726c2aba794fac94b5d6c5ef6f2d2bdc8aab5c621f57724cfab1a69016fb031c98eff2d0f53a5f2ca42ab94ac1071691929352a47555327471c5029f

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\prefs-1.js

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                75851d9ed5650da07ba4ccffaaf91d5a

                                                                                SHA1

                                                                                2405a5eb24e47f8b945c0e7a2cf3557c23ff11fe

                                                                                SHA256

                                                                                c6956d1555e6eb8717d9d0cc1bcef0a2e8ef3d0490132fadc541ca4cb2548d87

                                                                                SHA512

                                                                                7132001028d01e7ae4e5d5db20ca2e3dd76e6cb410eccd3128639c50b5c051bbfefd21784d28c4f6f58ccf2b9b78b9e444b5e9cd19c33f0b4ebf2586367aa32b

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\prefs.js

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                0d4d795381a6fa0109908e5501714f1c

                                                                                SHA1

                                                                                0ea5f01b3721b849f0ea3474900609f661246408

                                                                                SHA256

                                                                                b4fc7f00558a0d3f88238933980126cfba00aaf105cfada6879680e52b967d6c

                                                                                SHA512

                                                                                b1b9338b16a6d70be20b0ac4ad9d8f873c9675cc9bddfb47306ed42aacee8c9bcb5474a4b4c78b3ab5c969c6433911c634cfc09cf7e647dc82c3e410b1d68078

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\sessionstore.jsonlz4

                                                                                Filesize

                                                                                902B

                                                                                MD5

                                                                                ef3320c42d8e9bda51ce73630d22fc9e

                                                                                SHA1

                                                                                773992e1a1e222eef97ae2e8ddc07f3d51533271

                                                                                SHA256

                                                                                2167a53a46a501839a2003ba62b37384bf6fcccd673c95a85ed96b222295202c

                                                                                SHA512

                                                                                6f276176d1f2bf2c2431b832ffd02845823e9c24d46ab5912e91e77abae88ea6bc2c0c79186506f1ce88728f6ef99d3ff32ec2f56fddc3fc510592ebfe2fc738

                                                                              • C:\Users\Admin\AppData\Roaming\VerX.exe

                                                                                Filesize

                                                                                77KB

                                                                                MD5

                                                                                fb4692539278ceb9554a2da842690af4

                                                                                SHA1

                                                                                08cc7ee1c9628b5d9eae2c26f07d22f75ccb6a18

                                                                                SHA256

                                                                                5ef39c4a2f07edb9ed918adfd8d321c133d050b6f0e26adbe3638eda4937c43e

                                                                                SHA512

                                                                                4ea58061e42f2a1b3c26eba62cfbec652a88ffec1c5c9129ce8d7344e264fe5234fc34c4142205ee792c7aceeea54013bfa833e9376b2a881a26b5d316ed9f23

                                                                              • C:\Users\Admin\Desktop\How To Decrypt My Files.html

                                                                                Filesize

                                                                                638B

                                                                                MD5

                                                                                f149faf0a54531e20376180e0484b7ae

                                                                                SHA1

                                                                                512aa3ca76c0c9e4ac92c31738767b189b010bf8

                                                                                SHA256

                                                                                52facf3ff61e87ba68b1c97d31a16a5d1628d6e183b5abeb8e4b117cf83d437c

                                                                                SHA512

                                                                                4430644225a0446353db7b7500a96f762920f9dde1d638c5c25d07711b176fcdd945a8d64622434d2387370a643c382f00c9989d2db37882812856afacbd701a

                                                                              • C:\Users\Admin\Desktop\OptimizeRegister.pcx.ENC

                                                                                Filesize

                                                                                480KB

                                                                                MD5

                                                                                9ff1af7aa5bc685c401834a04ee4db2f

                                                                                SHA1

                                                                                75f68200815bfd822072b8346ff7476d0a114421

                                                                                SHA256

                                                                                f5eb0b33e89d477f53ffb913b11147ab3d9918b2f2f65f04cc2e9f4feeffce21

                                                                                SHA512

                                                                                d8d2e8251d6fbda265dbc0088e8754881022f3f6a75df8e0191c017ba05b3d40302fd01c831c993d56bd1e2863ca38ead418037fa8beb4b07e2f83960c648992

                                                                              • C:\Users\Admin\NTUSER.DAT{2fa72cf3-34ca-11ed-acae-cbf1edc82a99}.TMContainer00000000000000000001.regtrans-ms.ENC

                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                22a6ad64024a869156366a7197af2fdc

                                                                                SHA1

                                                                                7a0f5991cd236879076b6447ec29475a6818254d

                                                                                SHA256

                                                                                1b776159e882ac3390a85819b8c3ae8daf08aeb228715b047bfdb43493d5d095

                                                                                SHA512

                                                                                499c61790278e638bea89555e4a84a0c49db1629c7a90a6708e389692f7ce03de43d5d7526829536ec923f3c24e820f7e439889fe888f17f701d16946831953a

                                                                              • \??\pipe\LOCAL\crashpad_4172_VBIKREFWYHUDSMLS

                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • memory/2760-0-0x00007FFBA8EB3000-0x00007FFBA8EB5000-memory.dmp

                                                                                Filesize

                                                                                8KB

                                                                              • memory/2760-59-0x000000001B0B0000-0x000000001B0BE000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/2760-60-0x00007FFBA8EB0000-0x00007FFBA9972000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/2760-54-0x000000001C1F0000-0x000000001C22A000-memory.dmp

                                                                                Filesize

                                                                                232KB

                                                                              • memory/2760-65-0x000000001D2A0000-0x000000001D774000-memory.dmp

                                                                                Filesize

                                                                                4.8MB

                                                                              • memory/2760-1006-0x00000000008D0000-0x00000000008D8000-memory.dmp

                                                                                Filesize

                                                                                32KB

                                                                              • memory/2760-53-0x00007FFBA8EB0000-0x00007FFBA9972000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/2760-254-0x0000000000A50000-0x0000000000A5C000-memory.dmp

                                                                                Filesize

                                                                                48KB

                                                                              • memory/2760-1-0x00000000001D0000-0x00000000001EA000-memory.dmp

                                                                                Filesize

                                                                                104KB

                                                                              • memory/3552-7-0x000001E6103E0000-0x000001E610402000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/3552-12-0x00007FFBA8EB0000-0x00007FFBA9972000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/3552-11-0x00007FFBA8EB0000-0x00007FFBA9972000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/3552-13-0x00007FFBA8EB0000-0x00007FFBA9972000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/3552-16-0x00007FFBA8EB0000-0x00007FFBA9972000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/3552-17-0x00007FFBA8EB0000-0x00007FFBA9972000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/3788-476-0x00007FFBB8580000-0x00007FFBB85B4000-memory.dmp

                                                                                Filesize

                                                                                208KB

                                                                              • memory/3788-475-0x00007FF73F5B0000-0x00007FF73F6A8000-memory.dmp

                                                                                Filesize

                                                                                992KB

                                                                              • memory/3788-478-0x00007FFB9FFB0000-0x00007FFBA1060000-memory.dmp

                                                                                Filesize

                                                                                16.7MB

                                                                              • memory/3788-477-0x00007FFBA35B0000-0x00007FFBA3866000-memory.dmp

                                                                                Filesize

                                                                                2.7MB