Analysis

  • max time kernel
    205s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 19:25

General

  • Target

    https://cdn.discordapp.com/attachments/1252613593715834931/1258428237139148963/Wave_28_06_24_1_1.zip?ex=66ba1b20&is=66b8c9a0&hm=7566e5069ebd75f239ff7718426560862f1b06314e2a646ac16a8d46714f96bf&

Malware Config

Extracted

Family

xworm

C2

courses-disney.gl.at.ply.gg:21335

127.0.0.1:21335

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot7006468177:AAEjUyc53owWdXWMasYo_ZE1Y7t2sH1O718/sendMessage?chat_id=809478226

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7006468177:AAEjUyc53owWdXWMasYo_ZE1Y7t2sH1O718/sendMessage?chat_id=809478226

Signatures

  • Detect Xworm Payload 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1252613593715834931/1258428237139148963/Wave_28_06_24_1_1.zip?ex=66ba1b20&is=66b8c9a0&hm=7566e5069ebd75f239ff7718426560862f1b06314e2a646ac16a8d46714f96bf&
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x40,0x108,0x7ff9e2d446f8,0x7ff9e2d44708,0x7ff9e2d44718
      2⤵
        PID:228
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:2
        2⤵
          PID:2216
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1256
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2504 /prefetch:8
          2⤵
            PID:4696
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
            2⤵
              PID:780
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
              2⤵
                PID:1784
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:8
                2⤵
                  PID:1584
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1904
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                  2⤵
                    PID:1364
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                    2⤵
                      PID:4912
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5812 /prefetch:8
                      2⤵
                        PID:4700
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                        2⤵
                          PID:3372
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3560
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:1
                          2⤵
                            PID:2184
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1142949719422082418,10090094648152493758,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                            2⤵
                              PID:1388
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1496
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4276
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:5368
                                • C:\Program Files\7-Zip\7zG.exe
                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap17982:104:7zEvent20803
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  PID:5788
                                • C:\Windows\system32\NOTEPAD.EXE
                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Wave_28_06_24\readme.txt
                                  1⤵
                                  • Opens file in notepad (likely ransom note)
                                  • Suspicious use of FindShellTrayWindow
                                  PID:6076
                                • C:\Users\Admin\Downloads\Wave_28_06_24\Wave.exe
                                  "C:\Users\Admin\Downloads\Wave_28_06_24\Wave.exe"
                                  1⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:3484
                                  • C:\Users\Admin\AppData\Local\Temp\Wave1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Wave1.exe"
                                    2⤵
                                    • Checks computer location settings
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2220
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Wave1.exe'
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1616
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Wave1.exe'
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4220
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5660
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1760
                                    • C:\Windows\System32\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                      3⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4732
                                  • C:\Users\Admin\AppData\Local\Temp\Wave2.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Wave2.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3120
                                  • C:\Users\Admin\AppData\Local\Temp\Wave3.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Wave3.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:3152
                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Wave3.exe"
                                      3⤵
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Maps connected drives based on registry
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5444
                                      • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe
                                        "C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe" "--multiprocessing-fork" "parent_pid=5444" "pipe_handle=732"
                                        4⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:5808
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "taskkill /f /im opera.exe"
                                          5⤵
                                            PID:1276
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /f /im opera.exe
                                              6⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5940
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "taskkill /f /im vivaldi.exe"
                                            5⤵
                                              PID:5244
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /f /im vivaldi.exe
                                                6⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4608
                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe
                                            "C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe" "--multiprocessing-fork" "parent_pid=5444" "pipe_handle=740"
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            PID:364
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "taskkill /f /im chrome.exe"
                                              5⤵
                                                PID:4540
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  6⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5956
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "ver"
                                                5⤵
                                                  PID:1544
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "ver"
                                                  5⤵
                                                    PID:5408
                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe" "--multiprocessing-fork" "parent_pid=5444" "pipe_handle=712"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:4084
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "taskkill /f /im opera.exe"
                                                    5⤵
                                                      PID:3000
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /f /im opera.exe
                                                        6⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3104
                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe" "--multiprocessing-fork" "parent_pid=5444" "pipe_handle=708"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:912
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "taskkill /f /im msedge.exe"
                                                      5⤵
                                                        PID:2504
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im msedge.exe
                                                          6⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5532
                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe" "--multiprocessing-fork" "parent_pid=5444" "pipe_handle=768"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4756
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "taskkill /f /im brave.exe"
                                                        5⤵
                                                          PID:2992
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /f /im brave.exe
                                                            6⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5968
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "taskkill /f /im browser.exe"
                                                          5⤵
                                                            PID:968
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /f /im browser.exe
                                                              6⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1860
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.exe'"
                                                          4⤵
                                                            PID:2260
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.exe'
                                                              5⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1552
                                                    • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                      C:\Users\Admin\AppData\Roaming\svchost.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1000
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                      1⤵
                                                      • Enumerates system info in registry
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:4224
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff9e266cc40,0x7ff9e266cc4c,0x7ff9e266cc58
                                                        2⤵
                                                          PID:3732
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1956,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1948 /prefetch:2
                                                          2⤵
                                                            PID:1256
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1992,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2016 /prefetch:3
                                                            2⤵
                                                              PID:4696
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2352 /prefetch:8
                                                              2⤵
                                                                PID:3260
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3212 /prefetch:1
                                                                2⤵
                                                                  PID:5760
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3256,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3248 /prefetch:1
                                                                  2⤵
                                                                    PID:2896
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4632,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4672 /prefetch:1
                                                                    2⤵
                                                                      PID:4300
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4888,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4548 /prefetch:8
                                                                      2⤵
                                                                        PID:116
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4996,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5008 /prefetch:8
                                                                        2⤵
                                                                          PID:5788
                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level
                                                                          2⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:4532
                                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x28c,0x290,0x294,0x268,0x298,0x7ff664a24698,0x7ff664a246a4,0x7ff664a246b0
                                                                            3⤵
                                                                            • Drops file in Program Files directory
                                                                            PID:908
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5248,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5064 /prefetch:1
                                                                          2⤵
                                                                            PID:6120
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4176,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3456 /prefetch:1
                                                                            2⤵
                                                                              PID:6132
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5492,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5484 /prefetch:8
                                                                              2⤵
                                                                                PID:2992
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5480,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4100 /prefetch:8
                                                                                2⤵
                                                                                • Modifies registry class
                                                                                PID:264
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5204,i,3975569865483460457,7456331013247222694,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5136 /prefetch:8
                                                                                2⤵
                                                                                • Drops file in System32 directory
                                                                                PID:3268
                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                              1⤵
                                                                                PID:5196
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                1⤵
                                                                                  PID:6056
                                                                                • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                  C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1896
                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                  1⤵
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:5156
                                                                                • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                  C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:692

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                  Filesize

                                                                                  649B

                                                                                  MD5

                                                                                  498319ff786fdb79dbf4128a218095bb

                                                                                  SHA1

                                                                                  467e80857acf86047177467457c2c4a6250b5f48

                                                                                  SHA256

                                                                                  985640dfb2348d9f6e069f41d8573bcb6b93d7039255821deba4173f5e210b8a

                                                                                  SHA512

                                                                                  953d72e59e4dcb3b6bc8e0d5ddf9141b4fbeb05403ce82cf2fdcd75485b4ad2db6eb6c3cfaaa651517bc5b495d8b5b2aef99bf6227f0ced93dc8e800fc2d9f64

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  e0f92cf2464f8a822d2ed6c4471d999f

                                                                                  SHA1

                                                                                  7330ba18741ff858b3be263c9fa9346835668398

                                                                                  SHA256

                                                                                  d5202c51ff7727cd781589871d6393d17254f87216925c988632d5eed60c9555

                                                                                  SHA512

                                                                                  8f39acd00496dfaeff11af22e15fe53d649d630ca437c9ee270b2f814651d0ee71443d5de6918c3f7eb46aadba8034268c9b4dc6f19444737fabe192f63c4641

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  3e1422f1e1eb8e05fb53f09dada50145

                                                                                  SHA1

                                                                                  455e726b503f8e4d2b16f199fce8261cf96c43ad

                                                                                  SHA256

                                                                                  f3cc5bf36df1bb4fd0b92348dbc60dbbc49517ed136d52398b9056bb46744137

                                                                                  SHA512

                                                                                  0b5881b3eb69f76d42d7884ee3d01c85932331581c8e1220da31cd7caaff58a01b31d9125e4041dd462ef05e2860e319bc815983d3dbf8d4b9e1eaf5c50214bd

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  7695683ce7529ff268ce6e64acca8bad

                                                                                  SHA1

                                                                                  928d33a5ae63d902fc4fab0f2a48d94dd4151229

                                                                                  SHA256

                                                                                  ccf3a8e2ecd455e8f8d16706e53473717ad9344de17338e1841f9f43a33c60b2

                                                                                  SHA512

                                                                                  cc61d4e3c74b91b0abdf919401b5625a94fe0a15139be80089da8d35c71783e219c81c3aecee2e6c6aa7606ecde29c4a151984dffefa31b1e4d4f6c3f90745b1

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  cd595320ac9f4636ce46591dd654c577

                                                                                  SHA1

                                                                                  e65decf3c90fa8a9842f246a8518fca04ceef37e

                                                                                  SHA256

                                                                                  7e9e1331b9394b4660dea8317ab378965deede2c966f6e27a85ca9c8582950a5

                                                                                  SHA512

                                                                                  00f497267bd867b5a2711da662cc59197cf6961670fe185eec3d8c30710173f4265fc3d81dec6377910800b89620f2938af6a8edf7476028ae85d6cba604653c

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                  Filesize

                                                                                  2B

                                                                                  MD5

                                                                                  d751713988987e9331980363e24189ce

                                                                                  SHA1

                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                  SHA256

                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                  SHA512

                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  ed0c599530d611b0306990c58ca3b6a6

                                                                                  SHA1

                                                                                  d38d4850f108da83c8c9eeb769ce9d2f143c51b3

                                                                                  SHA256

                                                                                  61cf371f05f80aec92bb5d4f32e3bc4809b17084103cf554d2775739ba35116e

                                                                                  SHA512

                                                                                  5024c91d82f73aa0bcc912de541f764501036acccb29761838f8d69ac857b75245cc35ea7e63ef36030ce50a241eceeb76c625d5d79de3a826f8c056f1a0c7b9

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  9acdc123d76864b760d53a9779fffd9f

                                                                                  SHA1

                                                                                  0e94d26944387972262c51c84253bef121981ac4

                                                                                  SHA256

                                                                                  1735a992974b1e7a6232d1d22fbc7c864032acc84a9c1ac58dcedddb61dfd335

                                                                                  SHA512

                                                                                  fd1b94cb88cc9dc3569e96571461d45750653d721b0770afd67748aca673d03adcc8c31abbbe34684256b79062426aea81265684bad60cb6072b4b02f8eefc88

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  3e9dd9f092f7c852c705b6d1f872e599

                                                                                  SHA1

                                                                                  03b9a2bd0c240de1cd230d18f3152962f2b13518

                                                                                  SHA256

                                                                                  66691059d60aac4deb882e4ba9a9595a0af2a694a9bab5b932e44dccd349e943

                                                                                  SHA512

                                                                                  1b633512f9ee1b2bf697b1b5fc231b2bac1b3e2255614318382db7208c5df32b28d734b44f2088bd2036258084b662b19f54252274395059da9fd93d0a17f000

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  c680de14345da1d71896bc040eb8c477

                                                                                  SHA1

                                                                                  014ca427821a0ce3781a25a9f3207743db52ced7

                                                                                  SHA256

                                                                                  a833a16b05fd6cc1c2b43cb77ea23555a3c8779f377554dbc7cf10ad0f11dc57

                                                                                  SHA512

                                                                                  78982b59cae29e78afb176922fc251ac419bf5171b67510a0b7f6ae773736e75a8dbbfa4d658d462bebbc89c086f7355de608b328b1bbae67d75599c42b1725e

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  9be627853910533e5aa19e74e34e88cc

                                                                                  SHA1

                                                                                  d9b54e55ed651468f32f465424510ef39a29c47b

                                                                                  SHA256

                                                                                  f197cac570571ec67c669761b19bba5f0fa22b8d25c495194a93f07db2449599

                                                                                  SHA512

                                                                                  41f29d19dfb37046fc4ecb6c9bcf1a0c616ad140a0b6a59d614293f78372450ba569182ea5b3edaedb9bda90ec437bf8b3a12d0ab3b608ed0b31b3ba2709da13

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  02d268f6f8378ac71301e511c86ccc67

                                                                                  SHA1

                                                                                  d43b3b9fa06f76253c6a6546d51eeba4d2c81629

                                                                                  SHA256

                                                                                  df3574b03162e7b1fa27292911dfb11cc099a914482719f46179c858a34b596f

                                                                                  SHA512

                                                                                  659548e699b0f5cbb4bc17d3785737b515d5dd6ae3366c7fc735e25b1c5fd55f3a20409c174fe331419e2bc76e25710f3eec87ff08c80b2d98e4708a2c1181fb

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  15bc056174d8acd145c117ba6350cade

                                                                                  SHA1

                                                                                  5a321cd57b1f48ce4e29efd0dd332a2989c9606d

                                                                                  SHA256

                                                                                  3ff8bc71e56247ad12d36aa3933fd23f9c408cb5bf5ff16f3089fa9c9e9fbbed

                                                                                  SHA512

                                                                                  52d212ce40d857c74ea54bbb701467055ed0627151c23fb751fb433d4318961fb3e936f742f475fac23f38d8aac1ec5111a06c1c3ac0c67c4cc9033c0e5ee534

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  11aece97c584d2c8a1105c9454286863

                                                                                  SHA1

                                                                                  713f7940d77b7672e61b10922edecfdb0d14d35e

                                                                                  SHA256

                                                                                  99bc0d40f71f6492f9cecd0bb830d1126db0be55955386094ef5c512a1ba4bb4

                                                                                  SHA512

                                                                                  7adb24a014913eb13678ebc28822cfed599b2a7321dcea1c3f62b491b11ba9ec3ddb4f2c44eb18af48a30649c1ce9aeaa8a343bf89bf1b23ecd97d6e2e1e00a5

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  033d43949ae5e2e6f869404000504ced

                                                                                  SHA1

                                                                                  23736a668257dcb35cc96bc13c6e0657476e3357

                                                                                  SHA256

                                                                                  0af06aea15437725597929bbd6c46999dc9d04b8dd49a94bee8f419fd02e2195

                                                                                  SHA512

                                                                                  8124dd10803a9f7e9a90f4c499616145ef7a38c1ddc934747ff2f3cb74f8cd518b367afc89cd070173f38fb55e0f932b51239b51975210d448be3e0bc868bc4b

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  ad54afe739c2b0d7f8142831395d857f

                                                                                  SHA1

                                                                                  2dac9053b5c1a04dce02f235dff07f0da460d404

                                                                                  SHA256

                                                                                  f24fbb00fcd1fc380582373048e2dd58168700be4cdc1c62487b9cc06983b97a

                                                                                  SHA512

                                                                                  580646d4437676398246469e9e9b1f83a82a01b15a803987fd7d42e299e438a0171ed63466332063b4f697accf0db32deca1e324209186b3d65b1e28206d2d51

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  9e0df270be4dbef6ea8cccd1c2781f56

                                                                                  SHA1

                                                                                  2c7aaeaecac575f74649ba3c8111064a56b3e9e0

                                                                                  SHA256

                                                                                  49b6cd2853d9a9b3541f164944f89e9237233f8127384067608867bb8996f32b

                                                                                  SHA512

                                                                                  ed700c977d968ec8ecad8113fbd308c237a00d6abe1428a52a83e9dd578d3219da9254acc1c4e589f7b57168ef09728bdc041a9195f69671b3ab341a83c89821

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  1122c818d9d9063a6844491dc2912c77

                                                                                  SHA1

                                                                                  62e70ca6ad67c448af60b97b50b7d1b4ace53fd6

                                                                                  SHA256

                                                                                  e91d7f8e51c9f344fe24f6c1dc47a2482058166e8de20e26aebea679513cc41b

                                                                                  SHA512

                                                                                  ef39d5fdd9de152f0c6ae8204ca644b9b50f25a84e74741660d679599bf533560b9d00d0b730aac14452e6d26efea68b9cf6161d356e8869f49761e934386a2f

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  ab1912ee1a6ea3a69a475d5cf82ed492

                                                                                  SHA1

                                                                                  1f012dc5edb2e88e446e135b126d766804675df6

                                                                                  SHA256

                                                                                  343fefc8210648b5e4de1db98e22b6a6aac038f1ca403df951dbf2ca426adef6

                                                                                  SHA512

                                                                                  e6b233a27f5e3a13622ffa81b3fab32dcfc64fbfeafee3416dd62dedea4a62b447534d7ad22881a85f80ae8e816b6cc3de60b41710b1997cb9f96d9fd71a893e

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  10KB

                                                                                  MD5

                                                                                  36a6af4961ac6737c5fae9a17e98f2ba

                                                                                  SHA1

                                                                                  18c03914c666cbfdc180a74a07435974b80ccdf5

                                                                                  SHA256

                                                                                  e8bbb885e7d860c67c0cffcc8031d5fc272296991c3c06df4b31ceb262d95bf5

                                                                                  SHA512

                                                                                  c429c7305523ffe726dcd171079ce0fade025fec1535d0350febf501b259e2b2221df42712126d59c12b5093d33803585a8e9e78e0292996501030709b47d450

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  e2135d7f579d71072e5deb9e81455e9c

                                                                                  SHA1

                                                                                  fc59e0dbcce65abf78e27deafd1d40a5069c2b23

                                                                                  SHA256

                                                                                  cd052c1fca99bf6dfac104c81cc0383168be48652eb9d1138f3e58d048f976e5

                                                                                  SHA512

                                                                                  d330689965da163cd6f413e7bfd5204f92aa9da2bc97804108119172e96f94cb79ba3af3f429174650429e3c6832989537d735a670023d0699c9ba4b6542b56a

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  3028cfdd1a136af1084300732eff04e2

                                                                                  SHA1

                                                                                  0628c89cb908f3b91ab023182c6b25444b1279fb

                                                                                  SHA256

                                                                                  7bafe279ada71476cba64294a7da0bb40bc2920a44557acfaf762d169042b976

                                                                                  SHA512

                                                                                  3f32d091b32e8155ece1ff768e81442c5e2f5fbae977e5981d7059a7c11f6663e254f002b758afdef041df4503fbfa1f0f8047b281264896a735905bb9a7c984

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  8c395f35f5f79de6f9c5cfe6c30f0a1d

                                                                                  SHA1

                                                                                  398cf4d56d29b1c926eaec5eca23e2d9115ee475

                                                                                  SHA256

                                                                                  acd113060d2dfb9aab9dfa09e5d1326c97d56f04a1c6758f2d4890d662a04cd8

                                                                                  SHA512

                                                                                  a2cf64dbf364793a5229a9a0ff20fcb25e8b69bc37c6cdcc5ea9bada8159383dcb910740a7b55bb8dd3035e3a0bf66982aea2d0e2e4c5b687715dd0812f284fb

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  f2e1935abedd80af280e4ab7b06a7604

                                                                                  SHA1

                                                                                  42d86822da0a2f2a803731b24a0dc45bb6058c5a

                                                                                  SHA256

                                                                                  7089ad6d78aef2b13b132fce207e57478e20fc620819b045df7de0de8694cfc5

                                                                                  SHA512

                                                                                  4a1f6e769fa27093b2f71839d62437989e45e1aa97fdf9bea5e2c4c7fd407bdce2db198dd54294cd23a6edb04ed3ade24b4cde52bb4439569cf713ebc9ab26cb

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                  Filesize

                                                                                  15KB

                                                                                  MD5

                                                                                  90362e6694d71b6c3915dd6230a0e0d6

                                                                                  SHA1

                                                                                  7ce9f683e33ba5b3b4d598d53ec277b08dbcfcaf

                                                                                  SHA256

                                                                                  d9b2bfff93e6aff97d4617c6c087ea9a3b8255639e6b6d0ee3371555bbd7b85f

                                                                                  SHA512

                                                                                  b9e28c37f7b0b6a8f122fedc6375cb81bce63ddbd1a5f124a77624861b4070e95fd2d4bdfc0ed0da3592fd8006a5177f3c5204712b277b9c1580fc379855e56b

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                  Filesize

                                                                                  194KB

                                                                                  MD5

                                                                                  798730c84bf8aabe2a58f0bcd2c705cb

                                                                                  SHA1

                                                                                  bd962f1e49086e420fbb9781d3e64103d326daf1

                                                                                  SHA256

                                                                                  59f6e73970b0ed02037665941ead7f8f65f0258515bcd0cfc4e046709ef41d39

                                                                                  SHA512

                                                                                  b33ea725f3ffff968f885a346ed312f25ee921941447260e81fa9ad6f4972240078b572bf7b1d06b7c104a54e1233efb723dacbb43ce2a1a365a165bee8478e6

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                  Filesize

                                                                                  194KB

                                                                                  MD5

                                                                                  668c04aebd54f6b5c5e81d81ad774ec2

                                                                                  SHA1

                                                                                  f4490ef27ae8c6b31da07714ad8fe7a28d63e394

                                                                                  SHA256

                                                                                  1baf7e53e1d9033aedff59e098876cf607ddee40984215e5b44cf90fadf7a576

                                                                                  SHA512

                                                                                  77401f488e01abd4b5b0d06d7b30d494ad87f55a66e1fe3a4ced1e7a0bfd8d6c3371c92346062c5d0f597d815bc65d459324512ca3ed171e01b1d7aecdcc4ef9

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                  Filesize

                                                                                  264KB

                                                                                  MD5

                                                                                  ebb7373b1255276164582e49c8aea31f

                                                                                  SHA1

                                                                                  0b6cf8e290f9b087c9e82229ba864d26ca4c66c2

                                                                                  SHA256

                                                                                  83369a14025854df94605c1ee9cbf1e4c94a71cdd53c2415a4e6ea2fcd687230

                                                                                  SHA512

                                                                                  a6c4163772e7ed0a73ccbf046d4d8bb2e4e34d7a106dc935bc1ca14f6c029ea3bb785bb1e97c726a0865faaa24fd1005be01a5e0c62b942d240161ce8ea8874e

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\f33cffe3-243a-4d74-96fa-69a2cdd228a4.tmp

                                                                                  Filesize

                                                                                  194KB

                                                                                  MD5

                                                                                  2ce78434865536d8d2fadd5d9f5e01d8

                                                                                  SHA1

                                                                                  6afc24722f01b914192c0d7ffa60b28603c19436

                                                                                  SHA256

                                                                                  4eb293bcd4125bfdb54a6db6bbd65a11537f296e0554d277a32c4b67e3159e6e

                                                                                  SHA512

                                                                                  eab1818b375fd8137c343662997e4a700d579ee61ee689aabe1e2a05716a375bdaacde6a5f9e456022a9fafecbcc77d73320af5c7baee72bbf89dd97f21e67be

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  d7114a6cd851f9bf56cf771c37d664a2

                                                                                  SHA1

                                                                                  769c5d04fd83e583f15ab1ef659de8f883ecab8a

                                                                                  SHA256

                                                                                  d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e

                                                                                  SHA512

                                                                                  33bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  719923124ee00fb57378e0ebcbe894f7

                                                                                  SHA1

                                                                                  cc356a7d27b8b27dc33f21bd4990f286ee13a9f9

                                                                                  SHA256

                                                                                  aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808

                                                                                  SHA512

                                                                                  a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  e6aa9581413bfc4f9548cb6fd858578f

                                                                                  SHA1

                                                                                  c48248345fa10e2f03c4258977cf9fadd8973706

                                                                                  SHA256

                                                                                  7318b00a611ccf93d01685eb8915af1806e8216291f13cf2d8d432c2f6f07572

                                                                                  SHA512

                                                                                  8136028f34a731fbf1f97558fd87287306cd57ad088aef81236620d56916a49ee5125234c3063ef2f51a9755edaa50df22fd284f2fd0003b8949e8b0fa95f953

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  a115122f4ae2fd2427fee0b5aa3523d1

                                                                                  SHA1

                                                                                  89a5080f7a31dce825a2ad61b3c7fb4ea6413dc4

                                                                                  SHA256

                                                                                  1cd86d7ca18351814e79ae5fbcda8c3b85a180c163a3e46eed4bc4392f35301d

                                                                                  SHA512

                                                                                  de8b68bc3e0b455758737ff7add1d916234990fbf4cece52c2427990fee457adc877c9a8feae13fec4f44ae9ceecfe1920b1742feeca7cc221c5e690f0b5ba84

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                  SHA1

                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                  SHA256

                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                  SHA512

                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  04f640ace0e503c7d87fe8ddc0a66bd9

                                                                                  SHA1

                                                                                  74572459f953b65abbbcacb1c64bacbb63782753

                                                                                  SHA256

                                                                                  65c0e59c05da9c53d8ce1a58bd32e0e9ecff5d1b6b6d4f52854ad330d7f9cde9

                                                                                  SHA512

                                                                                  dd0782852a988b18566ee0bd5cd8ef42bda59c5ae0681f3d59dcc1e064d291eec5b98e4dfd1bc3bee6afafd82e301a64672acd72a59fad3ada0894e803e49acf

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  af97ab2571045c0ced23ea5d50036d96

                                                                                  SHA1

                                                                                  a0a99372665766ded39c5eea4d7347ef74d7a629

                                                                                  SHA256

                                                                                  91c23f6c9f6f5ab250b3e1a7a8415d2d6a0c781de25ad514c9f56fd045f4cf5a

                                                                                  SHA512

                                                                                  7e209b09ca250089cfb7835ac2cc2cca9b4fcbd7ef285a5c27afd7cf7dd03052021d2ce78ade2bf30cc1533bc13e220e037f8720b9810e7f5b5cfb7996dee416

                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_multiprocessing.pyd

                                                                                  Filesize

                                                                                  33KB

                                                                                  MD5

                                                                                  15291d70d00d36ba9b079a4af91efb1a

                                                                                  SHA1

                                                                                  85a17ae766811246cf4b2346b50ba008b3b6d8fe

                                                                                  SHA256

                                                                                  25cf4173fb40a3bb197c877742cb5ad13b6ef591b8195d5429a71dc7689f9ab5

                                                                                  SHA512

                                                                                  2e96253d9a8978a162e580c3e122ddd0500857582f442a8b39dd34c39004cd7f25f977e710ad160d750502d17cd915f83ae3350fff8fce5aa8984166b0470e71

                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_queue.pyd

                                                                                  Filesize

                                                                                  31KB

                                                                                  MD5

                                                                                  e0cc8c12f0b289ea87c436403bc357c1

                                                                                  SHA1

                                                                                  e342a4a600ef9358b3072041e66f66096fae4da4

                                                                                  SHA256

                                                                                  9517689d7d97816dee9e6c01ffd35844a3af6cde3ff98f3a709d52157b1abe03

                                                                                  SHA512

                                                                                  4d93f23db10e8640cd33e860241e7ea6a533daf64c36c4184844e6cca7b9f4bd41db007164a549e30f5aa9f983345318ff02d72815d51271f38c2e8750df4d77

                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_sqlite3.pyd

                                                                                  Filesize

                                                                                  117KB

                                                                                  MD5

                                                                                  562fecc2467778f1179d36af8554849f

                                                                                  SHA1

                                                                                  097c28814722c651f5af59967427f4beb64bf2d1

                                                                                  SHA256

                                                                                  88b541d570afa0542135cc33e891650346997d5c99ae170ef724fa46c87d545a

                                                                                  SHA512

                                                                                  e106ccdd100d0ce42e909d9a21b1ad3b12aee8350033f249ed4c69b195b00adaf441aa199d9885c9d16488db963c751746ce98786246d96568bade4c707d362a

                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd

                                                                                  Filesize

                                                                                  157KB

                                                                                  MD5

                                                                                  0a7eb5d67b14b983a38f82909472f380

                                                                                  SHA1

                                                                                  596f94c4659a055d8c629bc21a719ce441d8b924

                                                                                  SHA256

                                                                                  3bac94d8713a143095ef8e2f5d2b4a3765ebc530c8ca051080d415198cecf380

                                                                                  SHA512

                                                                                  3b78fd4c03ee1b670e46822a7646e668fbaf1ef0f2d4cd53ccfcc4abc2399fcc74822f94e60af13b3cdcb522783c008096b0b265dc9588000b7a46c0ed5973e1

                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll

                                                                                  Filesize

                                                                                  3.3MB

                                                                                  MD5

                                                                                  80b72c24c74d59ae32ba2b0ea5e7dad2

                                                                                  SHA1

                                                                                  75f892e361619e51578b312605201571bfb67ff8

                                                                                  SHA256

                                                                                  eb975c94e5f4292edd9a8207e356fe4ea0c66e802c1e9305323d37185f85ad6d

                                                                                  SHA512

                                                                                  08014ee480b5646362c433b82393160edf9602e4654e12cd9b6d3c24e98c56b46add9bf447c2301a2b2e782f49c444cb8e37ee544f38330c944c87397bdd152a

                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libssl-1_1.dll

                                                                                  Filesize

                                                                                  686KB

                                                                                  MD5

                                                                                  86f2d9cc8cc54bbb005b15cabf715e5d

                                                                                  SHA1

                                                                                  396833cba6802cb83367f6313c6e3c67521c51ad

                                                                                  SHA256

                                                                                  d98dd943517963fd0e790fde00965822aa4e4a48e8a479afad74abf14a300771

                                                                                  SHA512

                                                                                  0013d487173b42e669a13752dc8a85b838c93524f976864d16ec0d9d7070d981d129577eda497d4fcf66fc6087366bd320cff92ead92ab79cfcaa946489ac6cb

                                                                                • C:\Users\Admin\AppData\Local\Temp\Wave1.exe

                                                                                  Filesize

                                                                                  83KB

                                                                                  MD5

                                                                                  2bebcc27d5c495d9b776162968f42b07

                                                                                  SHA1

                                                                                  bfa471133b6a8b74b35fa054e62871c6ce05f873

                                                                                  SHA256

                                                                                  dcf95d14fbf8ed9cef6cf7be3e71a753d5334c1be5deaba771d8354f5bd0f5e6

                                                                                  SHA512

                                                                                  f6223ebb6ef6b1a4ded6c742ace5d93ea18dece22ff1f18c69003594e0274edd4ff4998fbb6890bdc98b5e3ce5fc08b2ce9aced270017449122f2d7733bba1cc

                                                                                • C:\Users\Admin\AppData\Local\Temp\Wave2.exe

                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  3eafa2fae18c03659154c5f25820776f

                                                                                  SHA1

                                                                                  79b86a02bdbb51014a3075efddd2b7568d766773

                                                                                  SHA256

                                                                                  66e674645d89818a2aeaad30a0e551ba3e290ef4fd2c7dd5f589e471806b6d59

                                                                                  SHA512

                                                                                  d5de994692893d52e656e6e95ef69785a387473411da95c01b87fd65a85201ca4850ed71696f5c1475574ce8e5cf94caf380fe065812596b51933558e585acdb

                                                                                • C:\Users\Admin\AppData\Local\Temp\Wave3.exe

                                                                                  Filesize

                                                                                  7.0MB

                                                                                  MD5

                                                                                  1d26687c7641f34244cf49e5ff5e954a

                                                                                  SHA1

                                                                                  af5b96231f35f612199bf05955500607efdae540

                                                                                  SHA256

                                                                                  7b9e1ae4a057ef5edd8b806e4c6b0e45db5f1135e81690b6920f4eb88d7c86d7

                                                                                  SHA512

                                                                                  16dd8816e5f2885ae36234e75f755c9a167e18f876fa8d31299cace4426e610947896bbe1e7045430ec4d500e9162879a60ad879e6cc837660e2ba2e4f809521

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w4rzkyek.eaa.ps1

                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\VCRUNTIME140.dll

                                                                                  Filesize

                                                                                  106KB

                                                                                  MD5

                                                                                  870fea4e961e2fbd00110d3783e529be

                                                                                  SHA1

                                                                                  a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                  SHA256

                                                                                  76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                  SHA512

                                                                                  0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\_bz2.pyd

                                                                                  Filesize

                                                                                  82KB

                                                                                  MD5

                                                                                  a8a37ba5e81d967433809bf14d34e81d

                                                                                  SHA1

                                                                                  e4d9265449950b5c5a665e8163f7dda2badd5c41

                                                                                  SHA256

                                                                                  50e21ce62f8d9bab92f6a7e9b39a86406c32d2df18408bb52ffb3d245c644c7b

                                                                                  SHA512

                                                                                  b50f4334acb54a6fba776fc77ca07de4940810da4378468b3ca6f35d69c45121ff17e1f9c236752686d2e269bd0b7bce31d16506d3896b9328671049857ed979

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\_ctypes.pyd

                                                                                  Filesize

                                                                                  120KB

                                                                                  MD5

                                                                                  496dcf8821ffc12f476878775999a8f3

                                                                                  SHA1

                                                                                  6b89b8fdd7cd610c08e28c3a14b34f751580cffd

                                                                                  SHA256

                                                                                  b59e103f8ec6c1190ded21eef27bea01579220909c3968eeec37d46d2ed39e80

                                                                                  SHA512

                                                                                  07118f44b83d58f333bc4b853e9be66dffb3f7db8e65e0226975297bf5794ebdaa2c7a51ef84971faf4d4233a68a6b5e9ac02e737d16c0ac19a6cf65fad9443f

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\_elementtree.pyd

                                                                                  Filesize

                                                                                  125KB

                                                                                  MD5

                                                                                  974d858b12d10c7ee9e8875f20e0e7af

                                                                                  SHA1

                                                                                  5f56ee3d0a26ce45857016c329984a1ef121fc61

                                                                                  SHA256

                                                                                  a77b2de78310c0b2b4158202ee48734d4835b7ba235aa5f6169f89566357369d

                                                                                  SHA512

                                                                                  cf35b43f28048013be4fa87cfbe7fde60a946784a833d3725aa9404502a75254a89d06da605d89fa59c2a84c20b5cfcb74a0a4f0ce2946618c6e495c6a845e08

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\_hashlib.pyd

                                                                                  Filesize

                                                                                  63KB

                                                                                  MD5

                                                                                  1c88b53c50b5f2bb687b554a2fc7685d

                                                                                  SHA1

                                                                                  bfe6fdb8377498bbefcaad1e6b8805473a4ccbf3

                                                                                  SHA256

                                                                                  19dd3b5ebb840885543974a4cb6c8ea4539d76e3672be0f390a3a82443391778

                                                                                  SHA512

                                                                                  a312b11c85aaa325ab801c728397d5c7049b55fa00f24d30f32bf5cc0ad160678b40f354d9d5ec34384634950b5d6eda601e21934c929b4bc7f6ef50f16e3f59

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\_lzma.pyd

                                                                                  Filesize

                                                                                  155KB

                                                                                  MD5

                                                                                  bc07d7ac5fdc92db1e23395fde3420f2

                                                                                  SHA1

                                                                                  e89479381beeba40992d8eb306850977d3b95806

                                                                                  SHA256

                                                                                  ab822f7e846d4388b6f435d788a028942096ba1344297e0b7005c9d50814981b

                                                                                  SHA512

                                                                                  b6105333bb15e65afea3cf976b3c2a8a4c0ebb09ce9a7898a94c41669e666ccfa7dc14106992502abf62f1deb057e926e1fd3368f2a2817bbf6845eada80803d

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\_socket.pyd

                                                                                  Filesize

                                                                                  77KB

                                                                                  MD5

                                                                                  290dbf92268aebde8b9507b157bef602

                                                                                  SHA1

                                                                                  bea7221d7abbbc48840b46a19049217b27d3d13a

                                                                                  SHA256

                                                                                  e05c5342d55cb452e88e041061faba492d6dd9268a7f67614a8143540aca2bfe

                                                                                  SHA512

                                                                                  9ae02b75e722a736b2d76cec9c456d20f341327f55245fa6c5f78200be47cc5885cb73dc3e42e302c6f251922ba7b997c6d032b12a4a988f39bc03719f21d1a5

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\_uuid.pyd

                                                                                  Filesize

                                                                                  24KB

                                                                                  MD5

                                                                                  a16b1acfdaadc7bb4f6ddf17659a8d12

                                                                                  SHA1

                                                                                  482982d623d88627c447f96703e4d166f9e51db4

                                                                                  SHA256

                                                                                  8af17a746533844b0f1b8f15f612e1cf0df76ac8f073388e80cfc60759e94de0

                                                                                  SHA512

                                                                                  03d65f37efc6aba325109b5a982be71380210d41dbf8c068d6a994228888d805adac1264851cc6f378e61c3aff1485cc6c059e83218b239397eda0cec87bd533

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\libffi-8.dll

                                                                                  Filesize

                                                                                  37KB

                                                                                  MD5

                                                                                  d86a9d75380fab7640bb950aeb05e50e

                                                                                  SHA1

                                                                                  1c61aaf9022cd1f09a959f7b2a65fb1372d187d7

                                                                                  SHA256

                                                                                  68fba9dd89bfad35f8fd657b9af22a8aebda31bffda35058a7f5ae376136e89b

                                                                                  SHA512

                                                                                  18437e64061221be411a1587f634b4b8efa60e661dbc35fd96a6d0e7eff812752de0ada755c01f286efefc47fb5f2daf07953b4cfc4119121b6bee7756c88d0f

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\pyexpat.pyd

                                                                                  Filesize

                                                                                  194KB

                                                                                  MD5

                                                                                  c5c1ca1b3641772e661f85ef0166fd6c

                                                                                  SHA1

                                                                                  759a34eca7efa25321a76788fb7df74cfac9ee59

                                                                                  SHA256

                                                                                  3d81d06311a8a15967533491783ea9c7fc88d594f40eee64076723cebdd58928

                                                                                  SHA512

                                                                                  4f0d2a6f15ebeeb4f9151827bd0c2120f3ca17e07fca4d7661beece70fdcf1a0e4c4ff5300251f2550451f98ea0fdbf45e8903225b7d0cb8da2851cdf62cb8d0

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\python311.dll

                                                                                  Filesize

                                                                                  5.5MB

                                                                                  MD5

                                                                                  1fe47c83669491bf38a949253d7d960f

                                                                                  SHA1

                                                                                  de5cc181c0e26cbcb31309fe00d9f2f5264d2b25

                                                                                  SHA256

                                                                                  0a9f2c98f36ba8974a944127b5b7e90e638010e472f2eb6598fc55b1bda9e7ae

                                                                                  SHA512

                                                                                  05cc6f00db128fbca02a14f60f86c049855f429013f65d91e14ea292d468bf9bfdeebc00ec2d54a9fb5715743a57ae3ab48a95037016240c02aabe4bfa1a2ff4

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\select.pyd

                                                                                  Filesize

                                                                                  29KB

                                                                                  MD5

                                                                                  4ac28414a1d101e94198ae0ac3bd1eb8

                                                                                  SHA1

                                                                                  718fbf58ab92a2be2efdb84d26e4d37eb50ef825

                                                                                  SHA256

                                                                                  b5d4d5b6da675376bd3b2824d9cda957b55fe3d8596d5675381922ef0e64a0f5

                                                                                  SHA512

                                                                                  2ac15e6a178c69115065be9d52c60f8ad63c2a8749af0b43634fc56c20220afb9d2e71ebed76305d7b0dcf86895ed5cdfb7d744c3be49122286b63b5ebce20c2

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\sqlite3.dll

                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  a98bb13828f662c599f2721ca4116480

                                                                                  SHA1

                                                                                  ea993a7ae76688d6d384a0d21605ef7fb70625ee

                                                                                  SHA256

                                                                                  6217e0d1334439f1ee9e1093777e9aa2e2b0925a3f8596d22a16f3f155262bf7

                                                                                  SHA512

                                                                                  5f1d8c2f52cc976287ab9d952a46f1772c6cf1f2df734e10bbe30ce312f5076ef558df84dce662a108a146a63f7c6b0b5dc7230f96fa7241947645207a6420f4

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\test.exe

                                                                                  Filesize

                                                                                  8.4MB

                                                                                  MD5

                                                                                  d7802e5bf9fc7cdf60cea7139a6aea54

                                                                                  SHA1

                                                                                  40eb6df5d8eb5f3269bf89df8e055a534a730971

                                                                                  SHA256

                                                                                  455a15507bf33290a3192b2602c17b60ffe215a43ffe9924f92624b00946e896

                                                                                  SHA512

                                                                                  267b2bae1c3ed4c85e4e4ae3144e0f5a9f2fd9c51b2f8cf7c5501ebf3c84aa2952a5264ad3151238a6796a106e62d36418809938b51919b4644606b8ad684328

                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_3152_133678780087760761\unicodedata.pyd

                                                                                  Filesize

                                                                                  1.1MB

                                                                                  MD5

                                                                                  2ab7e66dff1893fea6f124971221a2a9

                                                                                  SHA1

                                                                                  3be5864bc4176c552282f9da5fbd70cc1593eb02

                                                                                  SHA256

                                                                                  a5db7900ecd5ea5ab1c06a8f94b2885f00dd2e1adf34bcb50c8a71691a97804f

                                                                                  SHA512

                                                                                  985480fffcc7e1a25c0070f44492744c3820334a35b9a72b9147898395ab60c7a73ea8bbc761de5cc3b6f8799d07a96c2880a7b56953249230b05dd59a1390ad

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                  Filesize

                                                                                  2B

                                                                                  MD5

                                                                                  f3b25701fe362ec84616a93a45ce9998

                                                                                  SHA1

                                                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                  SHA256

                                                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                  SHA512

                                                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                • C:\Users\Admin\Downloads\Wave_28_06_24 (1) (1).zip

                                                                                  Filesize

                                                                                  7.1MB

                                                                                  MD5

                                                                                  add22dd1fc49c09759b17923939c2a00

                                                                                  SHA1

                                                                                  65c0f450b02a72b40ccd3efc1557bebe288de2fe

                                                                                  SHA256

                                                                                  eeb3a364affb011a8a548ce6878a062de501c5f9acb68f137cb44c6a45d716d5

                                                                                  SHA512

                                                                                  840d402d92eb7ad76a1e42cb1adb265f8531be02519af4f5293a86113e685a1a189fe58510f84f565d14b749c9c65179ebfe5a3ef15b58f65a6c5ffd3f574b51

                                                                                • C:\Users\Admin\Downloads\Wave_28_06_24\Wave.exe

                                                                                  Filesize

                                                                                  7.3MB

                                                                                  MD5

                                                                                  92d883d4d144e110b1997924c390e11e

                                                                                  SHA1

                                                                                  c42ab515f865b429016fc16faecf0415d5004e29

                                                                                  SHA256

                                                                                  1297e636f5bcea89e6fc45a6dd05d0464451cc1dca7b423fd652e932dc6408e4

                                                                                  SHA512

                                                                                  c73352005a8034e9f0d044ebb7c9e4a0f97bee99fa0e9c6503ca70743232e1998b52846a0761c6fdab58c29554666e7122660b9da829210f3bb83f32f04981d9

                                                                                • C:\Users\Admin\Downloads\Wave_28_06_24\readme.txt

                                                                                  Filesize

                                                                                  804B

                                                                                  MD5

                                                                                  65fb485acf9f11761a3d2620a3c8ef2d

                                                                                  SHA1

                                                                                  fbc6c41ed18ee34b6c4c0280ab90b1aef4c824ef

                                                                                  SHA256

                                                                                  71c0fa19a4a05226f4b4541556b565f41a3a5fac3d35999e9d870e8c3ea1583f

                                                                                  SHA512

                                                                                  ab4cd4112570db8b7935ae24c0ac4f922b62bfba06d0981348b0e94f998ee5b57d0007dac1be1348c0d1f1cbb3060617e06dc971c12822f7c2f92efa87d3163a

                                                                                • \??\pipe\LOCAL\crashpad_1852_UFZECYKWYUXWDPZQ

                                                                                  MD5

                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                  SHA1

                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                  SHA256

                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                  SHA512

                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                • memory/1552-264-0x000001F3F67B0000-0x000001F3F68FE000-memory.dmp

                                                                                  Filesize

                                                                                  1.3MB

                                                                                • memory/1616-210-0x00000210FBDE0000-0x00000210FBE02000-memory.dmp

                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/1616-213-0x00000210FBE10000-0x00000210FBF5E000-memory.dmp

                                                                                  Filesize

                                                                                  1.3MB

                                                                                • memory/1760-275-0x000002369D710000-0x000002369D85E000-memory.dmp

                                                                                  Filesize

                                                                                  1.3MB

                                                                                • memory/2220-115-0x00000000008E0000-0x00000000008FC000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/3120-126-0x0000000000EA0000-0x0000000000EA8000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/3484-124-0x0000000000400000-0x0000000000B54000-memory.dmp

                                                                                  Filesize

                                                                                  7.3MB

                                                                                • memory/4220-234-0x000001D8687B0000-0x000001D8688FE000-memory.dmp

                                                                                  Filesize

                                                                                  1.3MB

                                                                                • memory/5156-971-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-980-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-979-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-978-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-977-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-981-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-982-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-983-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-973-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-972-0x000001D8C57D0000-0x000001D8C57D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5660-262-0x000001D980310000-0x000001D98045E000-memory.dmp

                                                                                  Filesize

                                                                                  1.3MB