Analysis

  • max time kernel
    506s
  • max time network
    505s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2024 08:47

General

  • Target

    [S2] 불가능 점프맵 202407070031.rbxl

  • Size

    1021KB

  • MD5

    255b6a8405740d3d4297075456f2f815

  • SHA1

    aa7756e5354d20412707f1d4fadf8f217c8ecd2f

  • SHA256

    a31d27d402ec90b284d47c5ed8ec3f380f746df39913ca43c3d58993912b7faf

  • SHA512

    5b6412ce3eaaf82e68ff6cc825bd5edf37d0a771c6138f2a95d1801e84c23ef5525fa186843d1d7012960a65cec56501b2255717d1f5912baabef251b4a53f4f

  • SSDEEP

    12288:dbQZ8r6qd+TDC8nEPbAveoCRImpCeS5SR1cn4/8Aga01bpaVVCB18gEIgZ1RfGIj:UIs+8nEDA2oCqmo2AMVVgELjRB97

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (519) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Deletes itself 1 IoCs
  • Drops startup file 9 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\[S2] 불가능 점프맵 202407070031.rbxl"
    1⤵
    • Modifies registry class
    PID:864
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:3876
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9721746f8,0x7ff972174708,0x7ff972174718
      2⤵
        PID:2016
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2032 /prefetch:2
        2⤵
          PID:4108
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1500
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:8
          2⤵
            PID:3444
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
            2⤵
              PID:3896
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
              2⤵
                PID:1408
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                2⤵
                  PID:2304
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                  2⤵
                    PID:5032
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3736 /prefetch:8
                    2⤵
                      PID:5088
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3736 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1828
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3568 /prefetch:1
                      2⤵
                        PID:3348
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:1
                        2⤵
                          PID:3652
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                          2⤵
                            PID:4200
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                            2⤵
                              PID:788
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                              2⤵
                                PID:4100
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                                2⤵
                                  PID:4236
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3496 /prefetch:8
                                  2⤵
                                    PID:4384
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5800 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4104
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                                    2⤵
                                      PID:4588
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:1
                                      2⤵
                                        PID:532
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                                        2⤵
                                          PID:4796
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5148 /prefetch:8
                                          2⤵
                                            PID:3640
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:1
                                            2⤵
                                              PID:4660
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6544 /prefetch:8
                                              2⤵
                                                PID:788
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:1
                                                2⤵
                                                  PID:4760
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5612 /prefetch:8
                                                  2⤵
                                                    PID:664
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4872 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1612
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6352 /prefetch:8
                                                    2⤵
                                                      PID:3920
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                                                      2⤵
                                                        PID:4724
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                                                        2⤵
                                                          PID:3944
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:1
                                                          2⤵
                                                            PID:3952
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:1
                                                            2⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:8016
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:1
                                                            2⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:8088
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12049663121545023269,5640194286699021536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                                            2⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:13144
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:4756
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:1872
                                                            • C:\Windows\System32\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                              1⤵
                                                                PID:1892
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                1⤵
                                                                • Enumerates system info in registry
                                                                • Modifies data under HKEY_USERS
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:5072
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff96086cc40,0x7ff96086cc4c,0x7ff96086cc58
                                                                  2⤵
                                                                    PID:2988
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1868 /prefetch:2
                                                                    2⤵
                                                                      PID:3436
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1616,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2404 /prefetch:3
                                                                      2⤵
                                                                        PID:4412
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2212,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2408 /prefetch:8
                                                                        2⤵
                                                                          PID:2152
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3152 /prefetch:1
                                                                          2⤵
                                                                            PID:764
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3256,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3188 /prefetch:1
                                                                            2⤵
                                                                              PID:708
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3648,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3696 /prefetch:1
                                                                              2⤵
                                                                                PID:212
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4396,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4648 /prefetch:1
                                                                                2⤵
                                                                                  PID:4976
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3308,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3272 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1892
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4908,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4916 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4764
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5244,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5252 /prefetch:8
                                                                                      2⤵
                                                                                        PID:3996
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5240,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5368 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4472
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3352,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3280 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4724
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4004,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3328 /prefetch:8
                                                                                            2⤵
                                                                                              PID:688
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5472,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5420 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2972
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5356,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5348 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1476
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5220,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3188 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:924
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5660,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5788 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:1292
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4020,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5352 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2792
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3268,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3396 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:3616
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3388,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5704 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:2240
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5284,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3188 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:620
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5256,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5764 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:3996
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4012,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3328 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:4732
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5320,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5644 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:2908
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5024,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5480 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:2840
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3468,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5124 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:712
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5800,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5084 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:4540
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5232,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5780 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:3152
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5380,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5468 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:1636
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5784,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4876 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:3468
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5612,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5808 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:3216
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5668,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5836 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:4504
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=5212,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5848 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:3868
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5708,i,2584414408148904674,3551695844180602966,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5400 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:2944
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:3996
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:4964
                                                                                                                                      • C:\Users\Admin\Downloads\$uckyLocker.exe
                                                                                                                                        "C:\Users\Admin\Downloads\$uckyLocker.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Sets desktop wallpaper using registry
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:4208
                                                                                                                                      • C:\Users\Admin\Downloads\Rensenware.exe
                                                                                                                                        "C:\Users\Admin\Downloads\Rensenware.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:3964
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                          dw20.exe -x -s 840
                                                                                                                                          2⤵
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          • Enumerates system info in registry
                                                                                                                                          PID:1188
                                                                                                                                      • C:\Users\Admin\Downloads\CryptoWall.exe
                                                                                                                                        "C:\Users\Admin\Downloads\CryptoWall.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                        PID:1292
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          "C:\Windows\syswow64\explorer.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Drops startup file
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:3616
                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                            -k netsvcs
                                                                                                                                            3⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:4816
                                                                                                                                      • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                        "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Deletes itself
                                                                                                                                        • Drops startup file
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:1784
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:3964
                                                                                                                                            • C:\Windows\system32\mode.com
                                                                                                                                              mode con cp select=1251
                                                                                                                                              3⤵
                                                                                                                                                PID:18600
                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                3⤵
                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                PID:19072
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:13828
                                                                                                                                                • C:\Windows\system32\mode.com
                                                                                                                                                  mode con cp select=1251
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2440
                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                    3⤵
                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                    PID:19012
                                                                                                                                                • C:\Windows\System32\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5252
                                                                                                                                                  • C:\Windows\System32\mshta.exe
                                                                                                                                                    "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:8040
                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:7716
                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {24AC8F2B-4D4A-4C17-9607-6A4B14068F97} -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:14648
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch
                                                                                                                                                        1⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • System policy modification
                                                                                                                                                        PID:8172
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9721746f8,0x7ff972174708,0x7ff972174718
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:6940
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,7007673444054674144,1274083800018412034,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:7820
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,7007673444054674144,1274083800018412034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:7832
                                                                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\FILES ENCRYPTED.txt
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6188

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-8ACAB6FC.[[email protected]].ncov

                                                                                                                                                          Filesize

                                                                                                                                                          3.2MB

                                                                                                                                                          MD5

                                                                                                                                                          a08eb0b374504cfd01b27677e636b336

                                                                                                                                                          SHA1

                                                                                                                                                          4df36cde677f19bfd1fadd63890475a1665e19f6

                                                                                                                                                          SHA256

                                                                                                                                                          015ebbeab9ae2f65ae6db93cb5e9be394a27d1b2dc23ae7f7f26ca4d35135266

                                                                                                                                                          SHA512

                                                                                                                                                          0305f72df4817cb7d76dbf70337381399ff6af65dbabe6ac93842f83c3aa9b6b3fb3143529820f05e8920a2f2871cd386f8a1544c1c6ce13052a7e26776f9f32

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006

                                                                                                                                                          Filesize

                                                                                                                                                          18KB

                                                                                                                                                          MD5

                                                                                                                                                          2e23d6e099f830cf0b14356b3c3443ce

                                                                                                                                                          SHA1

                                                                                                                                                          027db4ff48118566db039d6b5f574a8ac73002bc

                                                                                                                                                          SHA256

                                                                                                                                                          7238196a5bf79e1b83cacb9ed4a82bf40b32cd789c30ef790e4eac0bbf438885

                                                                                                                                                          SHA512

                                                                                                                                                          165b1de091bfe0dd9deff0f8a3968268113d95edc9fd7a8081b525e0910f4442cfb3b4f5ac58ecfa41991d9dcabe5aa8b69f7f1c77e202cd17dd774931662717

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          2a66f6e91ea5526fb148fd8dab38415a

                                                                                                                                                          SHA1

                                                                                                                                                          d7d687df61d316fab7c3c8e9297c1cce08e98ffe

                                                                                                                                                          SHA256

                                                                                                                                                          62d4dbe0ee52f9c8f3b1366fec611da5a7d481d76cd2d8340b0c7ca0a97467e9

                                                                                                                                                          SHA512

                                                                                                                                                          debaddfd44a307110a279450dc64417d0fa2a3a080f89ad78d59b9b3f553710bb6da9e04273ee5db863ef62d83988e67fcbaafb9270a500a5911751b9c1e753a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          da23062c847c3296343f4ccb54478466

                                                                                                                                                          SHA1

                                                                                                                                                          be1094e0007e626bf9d11ef6a2ca71e63242c52e

                                                                                                                                                          SHA256

                                                                                                                                                          86660ae5c1ff17bfe17bdbf736f2eeaa7833a0b8ac99a8b4ed09d3a7006d87f6

                                                                                                                                                          SHA512

                                                                                                                                                          c6b1afe7e83d719010eb5465b66d66737c2fa4677c04693d4d77a5d733fb75bc0da214858da79c635b36d5b2ad2289f3fed9e30c538bb6f96f3c28bf8867953b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          f2b86df1d25f3ecc67c3f2a64a388bc0

                                                                                                                                                          SHA1

                                                                                                                                                          3286e9b50ec3961ad2ba28c1b9d9eda845ccede4

                                                                                                                                                          SHA256

                                                                                                                                                          5acdad97ca61fae7b1a6357432d71b0040db47133f79e420b4c700f21096fe31

                                                                                                                                                          SHA512

                                                                                                                                                          fcdd651817aef0cb88b9d7eb5861cacbe0ab3b43c232cdc47bd3aacbb49bccf3316693e438b5ac08c30f44d2fd787e0ecd89bd13bcb542603c0c3ecadd8fd1df

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                          Filesize

                                                                                                                                                          2B

                                                                                                                                                          MD5

                                                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                                                          SHA1

                                                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                          SHA256

                                                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                          SHA512

                                                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          894f3c1147ef0ecb103179e6e07d9ce4

                                                                                                                                                          SHA1

                                                                                                                                                          39c09975c780539c2e74200242423db3513f5a8c

                                                                                                                                                          SHA256

                                                                                                                                                          816c499773181008e37e596154c540b7d436edc9070019d5e538497f88d75866

                                                                                                                                                          SHA512

                                                                                                                                                          cf8d4b009f180ac8894eff1cbbf4f21bf87121efa6924fdfbcbf1e4095e073c03cf05722758c5ef1f4406f2b47f99f59ed061f9c207ebdef87c88407f26dd231

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          1dedef20912102c14cad14170cd41b64

                                                                                                                                                          SHA1

                                                                                                                                                          581a1a21ac2e1aebd62d11014371588ac41e8f91

                                                                                                                                                          SHA256

                                                                                                                                                          b61083ba401075a3ca7b0d41e676a6db46df3531619940112332f1a92f3dae48

                                                                                                                                                          SHA512

                                                                                                                                                          2b29b7b79cccbd4745d66f13515deafaf72136995b783767cee2bd9c6decf2fdf5081fd0a7a961a7e00494ebae65b7491b7468b778e2679b03ddbd508129c125

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          65554a4309c69e71fabfe04f41ffaf3f

                                                                                                                                                          SHA1

                                                                                                                                                          918899002920c293a90a29eed9c4b8ea0fb5b785

                                                                                                                                                          SHA256

                                                                                                                                                          52d6b89e2a9b2d2353773082105ddb45335834662cf303255b969841f48e86eb

                                                                                                                                                          SHA512

                                                                                                                                                          cb183ab499d8a5b4747e36dec3b1ea56cee6d0308715e998d6c52684b5a08e0524e247c02948f0d54fdf2a07d182ebc20ceb7c65f724c53b94c162e9faed2f57

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          340355f5e7b3ae179ba08ce82355a86f

                                                                                                                                                          SHA1

                                                                                                                                                          43c4f8a8c90511af8c6638071f55732bc1172da7

                                                                                                                                                          SHA256

                                                                                                                                                          d14a53db89210b34081b39db728877aadfc8406e58db7eee7545c211d1502095

                                                                                                                                                          SHA512

                                                                                                                                                          04937fa1071fa04c29a443b074821e8e23ddcc283f33957b4bee8d38b02a22d27d5b2069a1230d768003782287059830e0b3934bcd4783174046a9200f4045a8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          3c49fbfbf4edde3a66a3eb44211acb47

                                                                                                                                                          SHA1

                                                                                                                                                          21f32c2a067db894aae01178e7fa9375dca2db98

                                                                                                                                                          SHA256

                                                                                                                                                          776351b94c80cc846db188b03efa0b300f638ead86fa76ceafe7ff2b22ba4d7f

                                                                                                                                                          SHA512

                                                                                                                                                          dd649f883460a6a689b3759b921deda2391bc8eb9ba69ce61410d40e711b0babf44f3c960e7dde8396e038a5b62003d97e361c21c2605b3e600a5181bfc054cd

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          ed9bd3d899369276769285a02ee9ec61

                                                                                                                                                          SHA1

                                                                                                                                                          21bf574605b4ae449715636e4221a171ab191801

                                                                                                                                                          SHA256

                                                                                                                                                          b25842e3017ecf8ce66712c6af78b76384eb6cb67c71cbd92b341dfb4b396467

                                                                                                                                                          SHA512

                                                                                                                                                          e7e97a5cd6bd348ceb4307e5b627dad6b16caada5d9321f3ad981469e0f19c9ba828d5f5f207b633cb05333b8a60f8269e237fb1ed0fbcbed160502a3e611199

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          ba12552f2d826e2cc461ce8da4e8511c

                                                                                                                                                          SHA1

                                                                                                                                                          75f35c98d231d25bc48d379255c985fdc048cbfc

                                                                                                                                                          SHA256

                                                                                                                                                          ffdd0dc225bd5aafa564ef82e903db8b31bc56d331e48ac2a70f7a5009f0beab

                                                                                                                                                          SHA512

                                                                                                                                                          4df89ac1f2d4ef17d0976cd5ff5cb8cdc4dbfedd74381fcff5bd2e882bd677eee853540974943a6b7d80d7c1954f685b3c2cc35567861af97826ad84380761d5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          d7896355fa9db755c8f41d7222b49994

                                                                                                                                                          SHA1

                                                                                                                                                          6d9c7b076daac37576050f02e3dc5e1101128d23

                                                                                                                                                          SHA256

                                                                                                                                                          64f5d8578b32f5568dd634606f400267b10976959060b15caeb27866b17da8f5

                                                                                                                                                          SHA512

                                                                                                                                                          5ec4d1e302d970e67d9cbb1de9adf0eabdde0890b3ad2ac117e35b89380888b5965da3fa87c6af07c069c3f0c4c5fc477ad05c3d707d2718d640dfd540e1a946

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          4389e3d6322f86448c368c2b9da60cfc

                                                                                                                                                          SHA1

                                                                                                                                                          c68f3a76da841cc0fb7a92c09406d462ba209383

                                                                                                                                                          SHA256

                                                                                                                                                          d47122ba27ea67d29e8350b1e47f1582c61836134cf070ea14947407e275dd87

                                                                                                                                                          SHA512

                                                                                                                                                          e684baa9fac263dcc196a9ebd53124250b27040a0e66332c7511475eb40aaf7160baefb032a9f49a0ceb5fb11d2d8749209f165afc35e4dc304d6c43217e28b3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          c644775ca061b06946947ffdd22ceb94

                                                                                                                                                          SHA1

                                                                                                                                                          81e4e2757d6d55521040924e4551bf7b1d288c0b

                                                                                                                                                          SHA256

                                                                                                                                                          61744be8946f25800619b2ad8c5ca44c03b3bbef29fd1ec548c7df48ef1cc092

                                                                                                                                                          SHA512

                                                                                                                                                          6ad15fc51bc9265938c70e7d4c6c2d798ee2a6736d0e65e37ed063c1d8b7ed7b0e3518b8f5f05eb8ae1fa8a91402669beb706de97baab6c1c20dbbca5c274911

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          584faea076e2f476d58d53c45608c9be

                                                                                                                                                          SHA1

                                                                                                                                                          eae4fad783768e3aa373d3710dcc098a12f2ab50

                                                                                                                                                          SHA256

                                                                                                                                                          0060fed0de0190bf54490d9d515efb82dfbc33dea9e36bd92208beea2cca5802

                                                                                                                                                          SHA512

                                                                                                                                                          909f01824f16bd7fe7ab46b8fd0c8ba1808c4a4388f7e0d497d7738caba5466cba639159a652ced0607e41aedcad67d9c8858272d7533a1541e1622c531d4c11

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          a2752d4467d7ffecfdd8e6a3343f4b78

                                                                                                                                                          SHA1

                                                                                                                                                          64ca2bf8399bed81786c714824954e0f9242bce6

                                                                                                                                                          SHA256

                                                                                                                                                          0b3bdb4d484f6de5b8991e4fd884d72bf2d53a378963acf04ec8c37559fbbe4e

                                                                                                                                                          SHA512

                                                                                                                                                          aa58256581b82356e0636d5a8b45c9e86c0e251f3131b3a9cb2133e2313d22fc9fa9d54234954aa0197628eb2e00d15e9c70288f03d4584923fa3e61580733ef

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          d259211d738725beb9021a415a1ed59a

                                                                                                                                                          SHA1

                                                                                                                                                          3ccd3e79baf8473fa8e4adf48901d8da06366a0e

                                                                                                                                                          SHA256

                                                                                                                                                          4da72dd39ef32cd5e30a94904b4c62e4496471c1547211d2316ede1222d26c3e

                                                                                                                                                          SHA512

                                                                                                                                                          a15470944cf31df14500b2a80328e45355d4becf75cc4c9e2b5bd1029fc8aaaf4e668f663e44689f4c5ce2a3ff9d896968bb6bb2ad8d6b160102304a40f2d939

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          132be3db28105c23a3a29074c8283ee7

                                                                                                                                                          SHA1

                                                                                                                                                          affe2722a4d2e3ba0d35c503216d442960490f4a

                                                                                                                                                          SHA256

                                                                                                                                                          1b283e9f9b1b178f8d7612e925fb6a5ccfcd2404d8818e26ffaea21b8e14fdb4

                                                                                                                                                          SHA512

                                                                                                                                                          060d5a57a4e6fd3d2fcbaad74b0e146b4baf93562df3a65cb0bc2b0e857084587b4c3a44993ad07f36adfb443a2abb4701c5f6268d68f78216eb95fc4d0d7f75

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          108d6ace9d696ae283bcef751796fa8c

                                                                                                                                                          SHA1

                                                                                                                                                          3aed2acdc56fa176a960f7e096dcef425289730a

                                                                                                                                                          SHA256

                                                                                                                                                          fd7fa06d9bffc4ef40f85897885deb6df9c4405301f8b5f89a6f89cc80ec0c4d

                                                                                                                                                          SHA512

                                                                                                                                                          024ffc89370dc895b906d27ef34b566b7d1defcd3f25aa994c1cd174243ebc3eedb2b96e486defcde5918554b5c324120a60526782e7a671cadb0e0e7ac65e02

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          f722676f3ebd7f6a234e289395148872

                                                                                                                                                          SHA1

                                                                                                                                                          bea6b298c9e0537158fe5df50ede42667822a1b4

                                                                                                                                                          SHA256

                                                                                                                                                          666ba8842697464ac68bcc93b3b15ca7e256e06b54ae9dfce6f0337955ef424c

                                                                                                                                                          SHA512

                                                                                                                                                          5a900e09f9493b1b96cb5256b93c2bfe90288163a3727826805cd0c9f287c59259622f0bb6e7eebda771e84104c45715bbd51386049ea4b0ad5fba34232bdb7e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          3ab6cdc28d9adc61dd006d920a26943a

                                                                                                                                                          SHA1

                                                                                                                                                          1835964c17566d5213d51cef86e8fba9bfbb55e7

                                                                                                                                                          SHA256

                                                                                                                                                          87328608716d7992152667dc058b811808e50c935cfd2c4154e3c7d5c313ab20

                                                                                                                                                          SHA512

                                                                                                                                                          88955abe7c9a5f9866b69dc2d48fa4ba027e6648bb561435ad9a4955e73e1d9337526129ad2d03e41f8b2ff13a00eb6f21b151d175649c2934cf818e6b0ddf08

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          80c068d35d5c5d961dfbd086cfeb67fd

                                                                                                                                                          SHA1

                                                                                                                                                          c1d9ce708e4af0ad5ad9a83bcaa7feada2df3004

                                                                                                                                                          SHA256

                                                                                                                                                          3d132824bddec392802c89cb8f6a7cfbc948666f83e89d12d4ba508e41d3255c

                                                                                                                                                          SHA512

                                                                                                                                                          08b70658bda5ae127b9945c25e70955edf515aba988f52eaee1fee018b15f87d120964808ed061beed94c39fe5ae7688cc7ed6f2e76af4cfa424105748da11b6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          403124240b37cca5de37ec6e31b1db6b

                                                                                                                                                          SHA1

                                                                                                                                                          082da11f39547709390ddaad7619c6bfc9141504

                                                                                                                                                          SHA256

                                                                                                                                                          481cd68222699c87d88e7f09ce67aacdd6f580124ba663045f2f378dd544f78b

                                                                                                                                                          SHA512

                                                                                                                                                          96b5de2f47b73ff6c978abe0ffd566cdcade0149822adb7842a1a3ae69ec42157053c115fa88ee14daec5ebf2b69998a7d31a5662860140c75b808119d0e4b8f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          d5d0c85a9080527a010d776d36c15125

                                                                                                                                                          SHA1

                                                                                                                                                          60897f11b3d50bd4554aa7d8caa87882b7968320

                                                                                                                                                          SHA256

                                                                                                                                                          5804a135133fdedf102a72c81a7b64c711a8ba8d186675d511f9222e4f14297c

                                                                                                                                                          SHA512

                                                                                                                                                          376f398b767bdf8619898a0304df5bc5cb066d758b9feb7c66e1d7e26fa91e8ae3018bc6ca14c3f2e8ce9c7be944d51b70156315aa5412abb356b32e9eeaa223

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          f8f215e319b7aa8fa04c5318348294b7

                                                                                                                                                          SHA1

                                                                                                                                                          17dcdfef23c0af31436c6786d71955b90fda293e

                                                                                                                                                          SHA256

                                                                                                                                                          b1e5d19b0a95fbf2c347f1cfb180dbd4aba31916460b5a9ac8192c99e612d3e4

                                                                                                                                                          SHA512

                                                                                                                                                          4b152a9b9d7a9aee47ee15573fadaf028c33a3b89f9b6f72c0705ca475c5f639102625fd44bc17610ae15bfe11f48fac4cfefa2dffb169f7d6a92b569516c9f6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          8b8e1fda1f874a034916b338627794d7

                                                                                                                                                          SHA1

                                                                                                                                                          1dc9aa5c1a66ae9519166ab3a1eb58800495324a

                                                                                                                                                          SHA256

                                                                                                                                                          b946f0bb745f4c72af9fb27cd4e33e332128453778aa511253b2c2a801260d53

                                                                                                                                                          SHA512

                                                                                                                                                          4e04159e410f0bb5d1ca68b04e28f942a83e29a53d2c5cc59c5cc4544fec50d1c62de42a9f7315e2e8ac4377d030cf9141f616e1d6feaa8cf1eb6d44155642d0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          6ea758e520e0bc3c1338ec452a406107

                                                                                                                                                          SHA1

                                                                                                                                                          38124446cf911944d6701989cd6bf772102532ce

                                                                                                                                                          SHA256

                                                                                                                                                          82968d0db3c6da7a62358f9ec09ffc687309fe931b3a6002c2b78aa260b247d7

                                                                                                                                                          SHA512

                                                                                                                                                          53e75cc27997bad9765555edc459ae3ecd852bf05efae411c07d0c21cf28f58980b9026b3c237efb1251fb58dc893f114e980723d8e4c84d9c0463023429f23d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          8577ae2169cd68429dda8611f4712833

                                                                                                                                                          SHA1

                                                                                                                                                          0bf8c92d3920c51e4d8fd5928d0131c5ba9857c0

                                                                                                                                                          SHA256

                                                                                                                                                          fddb4ef53b080a37105658ae3dd50133795f2cf48181f81c890201108699e0ed

                                                                                                                                                          SHA512

                                                                                                                                                          cbcc2760e599d2b445f9a2c3804230a521034aee64bb27e5041134adb5b1599db9f0b46af4a38c00e80c812d2b9bb4b2600c5f4a45708bba07e20bfb6cbf0c05

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          45d78b31a6d85b6417771f153999bce5

                                                                                                                                                          SHA1

                                                                                                                                                          8823a37f2b9f701d0f7f4e6c8bc13ff0c6637159

                                                                                                                                                          SHA256

                                                                                                                                                          a75b26e5fa987103e9e83da3a001445630a2e2bb34523a0b064c052910b53408

                                                                                                                                                          SHA512

                                                                                                                                                          989097f754feb676ffa177fb508341a7903676106a6473184187bd2bd8e1adad4b2125c6745a0880eaad5a4f705522fc390c2acb8eb595f2b99d20068c6236e1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          25d71c04d9e6a5b7d0c0914f6572634b

                                                                                                                                                          SHA1

                                                                                                                                                          283a7f5454fc303813b7a7bc177a38d601727776

                                                                                                                                                          SHA256

                                                                                                                                                          fc16805c2083f4f632fd5608327ce46183829caf5c2da7a02ac7bd77c34fbbb0

                                                                                                                                                          SHA512

                                                                                                                                                          08733e7d324bbe8fd64942d25bd694ea627a2c27919e36f0fadffea875e280a4ccafc039610fe7a39fb5af006ed741e28fbb24390bde89eb4237109919d59cbe

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          0898a4713574b6d5dbd647051c9856c5

                                                                                                                                                          SHA1

                                                                                                                                                          0b307997946b08bd236932baa6ad0977c1a1ad52

                                                                                                                                                          SHA256

                                                                                                                                                          833c95e3203a565b6fd1c21b8fe4951602d64e82c9c681dafbaca3f5f71c02c8

                                                                                                                                                          SHA512

                                                                                                                                                          5c8422a791c6aba3fac0d391b4fd53b2c6005a4b547c80bb9ea9f83f6503d1edb84daaa8b6a8381bc164dae2b61895adace4b27e4efd08d52969ad5547915213

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences~RFe5daf8c.TMP

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          b54b7efb813d3ce4864f1a30f1809b30

                                                                                                                                                          SHA1

                                                                                                                                                          402e045ce127e0e8c0bf2c87e7a1d857084dd6be

                                                                                                                                                          SHA256

                                                                                                                                                          2d7e24203bf8200b1fee0d66c0e095f1760f9776e7fd3c4cbba5c26aa14824df

                                                                                                                                                          SHA512

                                                                                                                                                          aba850086b2dbe2a59a405dd1d0a4d58f540be8e5c470270a73028ade05a8313ec326c1bd24cf8b43246a139157a037eb90b1e16abcc24ee99ebe6a04f4072c6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          15KB

                                                                                                                                                          MD5

                                                                                                                                                          3e7e9f84a17f8b3cb534da8bd884d9d6

                                                                                                                                                          SHA1

                                                                                                                                                          9e77ec250aaa15631939c2dc343100701872f0c6

                                                                                                                                                          SHA256

                                                                                                                                                          c1684a3eb381275f8c13de68fe5595c63e488021fd2e86e75732df4a7d7b0752

                                                                                                                                                          SHA512

                                                                                                                                                          dfc4e4a327877ee18b73a2efec57b42f84d89805abbb62f1ead975dfda051da3b49802b0a9dc67d0e05d94edd6c03fdf315e11f337cfe8a7e109b4a7f192f197

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          195KB

                                                                                                                                                          MD5

                                                                                                                                                          3e5f3d25e8c2b9d79d44231406360eb8

                                                                                                                                                          SHA1

                                                                                                                                                          391e445ea62980cd251b9244b451aec5b3e3699a

                                                                                                                                                          SHA256

                                                                                                                                                          485e3b62c2dcbd9273b6aa3b82b1ff3def1c30942194bf5d9bb5032df2fe5070

                                                                                                                                                          SHA512

                                                                                                                                                          5402d22d8ed9a37de548d7fea47c18ee79ce7b5a2250bb3d069847c02ee9d3f5460b89c68751f805e271ef8136ef304b53d43ef652a7550e4a92bab4bbcd272c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          195KB

                                                                                                                                                          MD5

                                                                                                                                                          8421d2aa6477eae6a6fe34c420bdf951

                                                                                                                                                          SHA1

                                                                                                                                                          40fb184a9c65e388ef33a85cff7e389da30c3e91

                                                                                                                                                          SHA256

                                                                                                                                                          85e2674f90af822c89deab0d0ecbc75adab736354b140c383bcac0f48bbe7498

                                                                                                                                                          SHA512

                                                                                                                                                          af40c5fcc7876a47e0a8824712a7df55814450014ee88e2879698ffbae70d1c97675b65ae73b997c40773a09f2b40cb43ca3170ad0a3b3f6546aa6d2a90f3308

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          195KB

                                                                                                                                                          MD5

                                                                                                                                                          250aaef9f6beeb21da6cd30d7ef15786

                                                                                                                                                          SHA1

                                                                                                                                                          2fe19b9f801660745c65e26322b0f6ae16f1a3c2

                                                                                                                                                          SHA256

                                                                                                                                                          c5ebfae38556e51c2ba1327ff3be41600bf502b598fa1b2a2e420aac8ba54cf3

                                                                                                                                                          SHA512

                                                                                                                                                          c02c1bc132dd012aa76b65c5a138c74ebca50b4387dac249b2a0f1dbf3da530f23c6c4e09a62c174a6985086bd6bfc40f1e695ef51a85be230fdd484d2672ee4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\07550d6d-45d7-4be9-8f23-4db025dc2ddf.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          0e9c4b57d0cc75af31c5d591204b6a83

                                                                                                                                                          SHA1

                                                                                                                                                          423c4cdcefd8e02f710ee8843cf67e4b8da4bae6

                                                                                                                                                          SHA256

                                                                                                                                                          aa004b72052b3ae848b6c517d8684599712f65568e5195a06f23da006663b268

                                                                                                                                                          SHA512

                                                                                                                                                          ca1d27e9a5670ac2bdcdc667f8609d3e61d1af4e0733ac358b6ebec8a78a02bfb23ed13a06a6331f77b38dcb64987f7c38d5c1fbc7dde0c02ef5a27ddfc9037a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          111c361619c017b5d09a13a56938bd54

                                                                                                                                                          SHA1

                                                                                                                                                          e02b363a8ceb95751623f25025a9299a2c931e07

                                                                                                                                                          SHA256

                                                                                                                                                          d7be4042a1e3511b0dbf0ab5c493245e4ac314440a4ae0732813db01a21ef8bc

                                                                                                                                                          SHA512

                                                                                                                                                          fc16a4ad0b56899b82d05114d7b0ca8ee610cdba6ff0b6a67dea44faf17b3105109335359b78c0a59c9011a13152744a7f5d4f6a5b66ea519df750ef03f622b2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          983cbc1f706a155d63496ebc4d66515e

                                                                                                                                                          SHA1

                                                                                                                                                          223d0071718b80cad9239e58c5e8e64df6e2a2fe

                                                                                                                                                          SHA256

                                                                                                                                                          cc34b8f8e3f4bfe4c9a227d88f56ea2dd276ca3ac81df622ff5e9a8ec46b951c

                                                                                                                                                          SHA512

                                                                                                                                                          d9cf2ca46d9379902730c81e615a3eb694873ffd535c6bb3ded2dc97cdbbfb71051ab11a07754ed6f610f04285605b702b5a48a6cfda3ee3287230c41c9c45cd

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          c7093e60e8c9e01855c2492e68e4deaa

                                                                                                                                                          SHA1

                                                                                                                                                          d6bd02d2f5420c7f01198af2e4b34773bcbeb014

                                                                                                                                                          SHA256

                                                                                                                                                          5096926de22f0133f0bf3871a3381b55899f32e4a66c8a5182f25b7f0f37eb4b

                                                                                                                                                          SHA512

                                                                                                                                                          c43d440664aabe8473506fa07fee56c666efef229c69b543ef423dc459e3aaaf6db2e7e2977fec97274bb24417a71e991a040074331437b1407e17714c013a7a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          9277bdebb432460197c210f61385bb69

                                                                                                                                                          SHA1

                                                                                                                                                          d3253793e6ffdedc326d6ced29a5acdeb5ff2be3

                                                                                                                                                          SHA256

                                                                                                                                                          b7e9b6cb31f0cb104041e7109dbc0ce15774cf8c966ff1fd79499ada6320e4b3

                                                                                                                                                          SHA512

                                                                                                                                                          b76fb930ba56f60ff37b0deafbc9fdc2c12843e5102321be34d2b65a10fe8f772ebee06fc332b29a3fbb8cc20faf0b044355d8c4ad9b03e323461ec2aa44f3f3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5e2021c0-8878-49fd-a073-2e9796b7dda4.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          1d9677bb5431c679573cd90538330d77

                                                                                                                                                          SHA1

                                                                                                                                                          d8814b8e20d27b88da3f4df6c67ced07fe91e704

                                                                                                                                                          SHA256

                                                                                                                                                          9db2f1f048bfd3de1ee6c98a2f415eb5d1151c3cba6c9b6abe82b0b5cbb81f39

                                                                                                                                                          SHA512

                                                                                                                                                          5fc06a29a5be7df6b40acf73efe84859b30bc365196c3ef9dd470b12bc2b82cac236b2cffc3caf6562517da34d3e337516d6ffbb925712b6afd1214160d69c91

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          d87ce70cfb2a5be5ac8832fa4dbe2713

                                                                                                                                                          SHA1

                                                                                                                                                          945533d2138df07b5101a5f827fec2d99cd264fe

                                                                                                                                                          SHA256

                                                                                                                                                          2212dbc83e7e0ca12dfd4bf361fd4a845a7a68e353568138ade57e7f8e50d794

                                                                                                                                                          SHA512

                                                                                                                                                          a567abbbafc428f3a4b5a8dcc15ea8256de4260bb342602097051b48dc915e092fe1dcb51645e58362856a0799c6eb2a32c6d2311605e5614ff6d5ee71445b80

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                          Filesize

                                                                                                                                                          796B

                                                                                                                                                          MD5

                                                                                                                                                          9857d386a2268bdffbc66272cfe06f69

                                                                                                                                                          SHA1

                                                                                                                                                          a7dce6ef55e1561a485c1669ee36076b4ce3b4e3

                                                                                                                                                          SHA256

                                                                                                                                                          61c82dbf5de423096c010321e96ef4f0d40d54eb5fd06d9284176b3d0abd1153

                                                                                                                                                          SHA512

                                                                                                                                                          1079d6f51d86173bd6f327199ba1d5ba0ac51b701da1832ccaf24eedd69c1c620a8773d326de8438435dcaef3af08c6bb9e6e0c0460f6cbf52159f4cf98067b8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          f93ea0e2fb83b4186efe5e2a3f44449c

                                                                                                                                                          SHA1

                                                                                                                                                          fe43588048dc8989a0f294b9b274174947208357

                                                                                                                                                          SHA256

                                                                                                                                                          951496b7e86736ee1459ef3d541518da8c7ed70c553891325eb4dff75d346fb1

                                                                                                                                                          SHA512

                                                                                                                                                          316a0c76b0921c2740c724799e79c09f376d4e9bd3b26be105a1c034ff174ea321d0a442fb9e61693dbc75e4de8d0b5a35d2b3e5539a3fee7fb854396352a4a9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          7KB

                                                                                                                                                          MD5

                                                                                                                                                          2130f782ef93d386aac04ab6510b3dfe

                                                                                                                                                          SHA1

                                                                                                                                                          5a648e0e6d2dd4056a79847b0da21f9ecfb6a811

                                                                                                                                                          SHA256

                                                                                                                                                          d974a485a3ef3c321c7c9fe5c45b07f871ee8feabe0dbd5272212d1b8bb7d4d1

                                                                                                                                                          SHA512

                                                                                                                                                          02918c137e024fe375d2c3baa4db1f3a649d2880494aab52c0fa2b82165f17e984f5cbde67919f7661541b259f6f30d3ba5f97c87c8aadbd71a29a3fdd03b941

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          0b7d19c63bd5e693bcea7bfeb3cd0cb3

                                                                                                                                                          SHA1

                                                                                                                                                          81ecef472677c187bef15766c8fdb898dfef3c55

                                                                                                                                                          SHA256

                                                                                                                                                          1b37b2f419a105d083185d51971376d653f07e03d1bc80e4972aade87d6694e7

                                                                                                                                                          SHA512

                                                                                                                                                          f834b33b72fa5167382d1dcdef4e4c90cdaa1aad968ae6ac2a23b5d2a1715d7d25b8cd8c9d904b7f05d21b02cd642e41ceb4021a38b66e20e7506148ee8ebdfb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          7KB

                                                                                                                                                          MD5

                                                                                                                                                          8d2eb32a39fab81f212ef5f15d10987e

                                                                                                                                                          SHA1

                                                                                                                                                          06409d7567f08bcd9d41c3ffb21054b8e6fbaf18

                                                                                                                                                          SHA256

                                                                                                                                                          dea73e22b36714145aabef1772d89e2b90711d32d5a3402053885bcbd91cd644

                                                                                                                                                          SHA512

                                                                                                                                                          23885eed9f97d01a58e289fb00552bc905797edd6e7da78ed19c22d6959dc341a37e472b86343e5c85762902e889e2e5de42b7bb1bb3d53bab2aaeadbf769413

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          2896425689c1a09483944733a1172eec

                                                                                                                                                          SHA1

                                                                                                                                                          55a11e85960d4a2825c8a24d5ab1ed20afe447ef

                                                                                                                                                          SHA256

                                                                                                                                                          be1b93569056095763b41711045b995cbdbda89a5af52e18b93a2327346bb9ee

                                                                                                                                                          SHA512

                                                                                                                                                          edfa6ae0a4fd8183bbdfcd27dab40dc18337e81d2a30b01fb24571306427fb5810a2d3424bbb58871caf3813e09d0008063ff2e76fff7244940f9196b3f4030a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          7e8e0ce70493b229e5058498cd4cbc14

                                                                                                                                                          SHA1

                                                                                                                                                          fe2b23eab78e8232de76587376b7e22395259563

                                                                                                                                                          SHA256

                                                                                                                                                          2a2896c1cf19e39ffa09bf210d88adf8ff98e3cf64580677916799c2ded606b7

                                                                                                                                                          SHA512

                                                                                                                                                          807c7f838d6f8ef296d4f174c20d4eefd5c3a36aaf7c2b1367dfd87bbe77de245840902be6c89bbb93795d4a6d464a75beae422ca0d8d515c7e6e0a2cbc0fce0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          9b67d5db3dfc9c1cbd24d2903f24ccf8

                                                                                                                                                          SHA1

                                                                                                                                                          b4a076a180e37caf8b2162ef3720bf072579ddcc

                                                                                                                                                          SHA256

                                                                                                                                                          387a127118f8a346dcee923a7da726346188753cf821fc00d2bae02700ceaff6

                                                                                                                                                          SHA512

                                                                                                                                                          3d5b16d7ea1d07edc41c57b7f2272db29d54da1ee74688b11184bbc23e546d4e6b3ee21ca757962f7afefdb7aecbb0e1cf9d49e49b516067bbb1013914446f69

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          8269fd52fa5c2f1113090487353526ab

                                                                                                                                                          SHA1

                                                                                                                                                          beb2b08becfd6413f78c12ea382be3665c404362

                                                                                                                                                          SHA256

                                                                                                                                                          5bf3ea36134e97116d8b22bbac522c370a154cf5f031fb15a40a0437defeb7cc

                                                                                                                                                          SHA512

                                                                                                                                                          578b46667b6179c66dc290e347055413b60f74d8b5268edfb8186403887720938de313a1ac671ba69c897b37a2986db4c82780feffa4cefd30f109cae0fa0209

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58607a.TMP

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          bd574ef37d4f5bd13cb443ec9268b741

                                                                                                                                                          SHA1

                                                                                                                                                          d538dd11bd672cafbade6aba690f1518f41130e7

                                                                                                                                                          SHA256

                                                                                                                                                          06008794952a29901b229a1e05bee3f6a9adb7357feb4229d4bb29c407f87598

                                                                                                                                                          SHA512

                                                                                                                                                          8d798d69d85cf1291d9770621276b0b1d447072454a5f9da745ddd361e42cb8c3ab3ba9b6d52467bb8b061c3ab47496d714d1ac5f5307cab9d0eb45b8b45a8b3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d51116d6-da6b-4df7-a134-b2d7bda9740c.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          f0a2606d497bdcd6f42df19e23579e5f

                                                                                                                                                          SHA1

                                                                                                                                                          c7d76c696f5ea86326a1685f3c4f43defb392221

                                                                                                                                                          SHA256

                                                                                                                                                          22f517fb308304008e20621e2f004e546d40518a3271f8f6713a0404f1b09fa8

                                                                                                                                                          SHA512

                                                                                                                                                          859b986a4f3d3c2eb6d9130934c382644e8ab2fcbe6d9a623e9acdfd6491d0d9a57e8edaa359558f9c6bcebdd5ca6e5e3d84747289f232537fb6b973f0c1ace3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                          Filesize

                                                                                                                                                          16B

                                                                                                                                                          MD5

                                                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                          SHA1

                                                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                          SHA256

                                                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                          SHA512

                                                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          aa42960aedd80c7c49d5d17841827b1a

                                                                                                                                                          SHA1

                                                                                                                                                          ba64ad9eaa34fb9d566dd55f98e981d3fe503b48

                                                                                                                                                          SHA256

                                                                                                                                                          9dca3d7a3885ac9231b99807d8cbb765503d6f5d2e6e207ce843608eb4cfacda

                                                                                                                                                          SHA512

                                                                                                                                                          9017610884942e2fcc7bac9bd018e5baf1b94c42becc12b16c5ddd1c621c7ec5cc35e2d580c992927124da9a65e5cb48f7242dbd6b9c0a266b5df66a92364307

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          a01516bb7207c7ffe1fef82f48a45449

                                                                                                                                                          SHA1

                                                                                                                                                          7f5542f4a9c4816bbbbc8121b9be6f3d78a7ab44

                                                                                                                                                          SHA256

                                                                                                                                                          1f8a6f5c44569fa22d09b79c08982482b7fbd9d1b0ce2ca0729b83b1565f8dac

                                                                                                                                                          SHA512

                                                                                                                                                          eecc135ddeb58fd2d113cb3e65fdca02653fea896d0f842129404cc91c2723299797f7c42a7f9cdd84248fafcc0fd7d43058b0dafb520aa2998d3c6cff78e428

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          23672c590de832fec9479a9c1b6b4b2e

                                                                                                                                                          SHA1

                                                                                                                                                          d7d199dbdcdb524795ff8e532af825cc183f7f9a

                                                                                                                                                          SHA256

                                                                                                                                                          81a459eeb5d99d70663c4b4bc764b47d206e0eae1ff244e9e6c57c953f41f912

                                                                                                                                                          SHA512

                                                                                                                                                          18ee594806ce68997afdb9a2e1dac4fad0ed1f50742b5623b589a337d7d7baf5c5a203a44c52331de51e7a21a27d2ef776db943620c42cafd6a61c32275483f0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          e66213f9e87883c378913f093d54b614

                                                                                                                                                          SHA1

                                                                                                                                                          8abc3ee595d3b49faaed5eee71b1125b315cd804

                                                                                                                                                          SHA256

                                                                                                                                                          dfbd9467b2a3b333732e177ad2f5de5656d43024cffb6688a9776b13b6a2d50e

                                                                                                                                                          SHA512

                                                                                                                                                          a2bb78e14227860b177718c4c4f0541d0b6b01d2854bbffb3bd45c5b8327a8c107ffa60b9291a4f3dd34078e022ba37c47c459a82896280cea94cd1c94f0f22d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          2778722d4e578223dd26074ffe23ad72

                                                                                                                                                          SHA1

                                                                                                                                                          4c02a3b5f2cd5348685897b30ae1a594b0460b3d

                                                                                                                                                          SHA256

                                                                                                                                                          7b2ca5d0efe568f7e549f7dcdc7c4e1d55f406c996bf633743b66d4d0eb1a9f8

                                                                                                                                                          SHA512

                                                                                                                                                          287702b8eb167ed7268f1b6032af1ed11d67d60188f4de236e92c64dccb4b1d11cb9533bc510e785dae4eebee3c8d07c83bc9cbc4e8200dfd51856a52fa3311f

                                                                                                                                                        • C:\Users\Admin\Downloads\CryptoWall.exe

                                                                                                                                                          Filesize

                                                                                                                                                          132KB

                                                                                                                                                          MD5

                                                                                                                                                          919034c8efb9678f96b47a20fa6199f2

                                                                                                                                                          SHA1

                                                                                                                                                          747070c74d0400cffeb28fbea17b64297f14cfbd

                                                                                                                                                          SHA256

                                                                                                                                                          e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

                                                                                                                                                          SHA512

                                                                                                                                                          745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

                                                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 233371.crdownload

                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                          MD5

                                                                                                                                                          055d1462f66a350d9886542d4d79bc2b

                                                                                                                                                          SHA1

                                                                                                                                                          f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                                                                                          SHA256

                                                                                                                                                          dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                                                                                          SHA512

                                                                                                                                                          2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 315459.crdownload

                                                                                                                                                          Filesize

                                                                                                                                                          291KB

                                                                                                                                                          MD5

                                                                                                                                                          e6b43b1028b6000009253344632e69c4

                                                                                                                                                          SHA1

                                                                                                                                                          e536b70e3ffe309f7ae59918da471d7bf4cadd1c

                                                                                                                                                          SHA256

                                                                                                                                                          bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a

                                                                                                                                                          SHA512

                                                                                                                                                          07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf

                                                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 404228.crdownload

                                                                                                                                                          Filesize

                                                                                                                                                          338KB

                                                                                                                                                          MD5

                                                                                                                                                          04fb36199787f2e3e2135611a38321eb

                                                                                                                                                          SHA1

                                                                                                                                                          65559245709fe98052eb284577f1fd61c01ad20d

                                                                                                                                                          SHA256

                                                                                                                                                          d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                                                                                          SHA512

                                                                                                                                                          533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 419763.crdownload

                                                                                                                                                          Filesize

                                                                                                                                                          96KB

                                                                                                                                                          MD5

                                                                                                                                                          60335edf459643a87168da8ed74c2b60

                                                                                                                                                          SHA1

                                                                                                                                                          61f3e01174a6557f9c0bfc89ae682d37a7e91e2e

                                                                                                                                                          SHA256

                                                                                                                                                          7bf5623f0a10dfa148a35bebd899b7758612f1693d2a9910f716cf15a921a76a

                                                                                                                                                          SHA512

                                                                                                                                                          b4e5e4d4f0b4a52243d6756c66b4fe6f4b39e64df7790072046e8a3dadad3a1be30b8689a1bab8257cc35cb4df652888ddf62b4e1fccb33e1bbf1f5416d73efb

                                                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 463043.crdownload

                                                                                                                                                          Filesize

                                                                                                                                                          414KB

                                                                                                                                                          MD5

                                                                                                                                                          c850f942ccf6e45230169cc4bd9eb5c8

                                                                                                                                                          SHA1

                                                                                                                                                          51c647e2b150e781bd1910cac4061a2cee1daf89

                                                                                                                                                          SHA256

                                                                                                                                                          86e0eac8c5ce70c4b839ef18af5231b5f92e292b81e440193cdbdc7ed108049f

                                                                                                                                                          SHA512

                                                                                                                                                          2b3890241b8c8690aab0aed347daa778aba20f29f76e8b79b02953b6252324317520b91ea60d3ef73e42ad403f7a6e0e3f2a057799f21ed447dae7096b2f47d9

                                                                                                                                                        • memory/1784-25325-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.4MB

                                                                                                                                                        • memory/1784-1075-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.4MB

                                                                                                                                                        • memory/1784-1055-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.4MB

                                                                                                                                                        • memory/3616-1047-0x0000000000F80000-0x0000000000FA5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          148KB

                                                                                                                                                        • memory/3616-1074-0x0000000000F80000-0x0000000000FA5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          148KB

                                                                                                                                                        • memory/3964-999-0x000000001C330000-0x000000001C3CC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          624KB

                                                                                                                                                        • memory/3964-998-0x000000001BE60000-0x000000001C32E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/4208-938-0x0000000000A40000-0x0000000000AAE000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          440KB

                                                                                                                                                        • memory/4208-939-0x00000000059C0000-0x0000000005F64000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.6MB

                                                                                                                                                        • memory/4208-940-0x00000000054B0000-0x0000000005542000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          584KB

                                                                                                                                                        • memory/4208-941-0x0000000005560000-0x000000000556A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/4816-1051-0x0000000000AD0000-0x0000000000AF5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          148KB