Resubmissions

01-11-2024 12:33

241101-pradyaypdv 10

27-10-2024 23:08

241027-24hmasskhj 10

20-10-2024 16:28

241020-tyzdvsxgqb 3

20-10-2024 16:26

241020-tx2gtszekk 3

02-10-2024 11:53

241002-n2j6fsycqb 3

13-09-2024 04:59

240913-fmwxpswcpb 3

11-09-2024 15:54

240911-tcmg6sygmm 3

11-09-2024 15:53

240911-tbsmsszbnh 10

25-08-2024 22:53

240825-2t6als1gll 10

Analysis

  • max time kernel
    487s
  • max time network
    699s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-08-2024 00:29

General

  • Target

    dl2.exe

  • Size

    849KB

  • MD5

    c2055b7fbaa041d9f68b9d5df9b45edd

  • SHA1

    e4bd443bd4ce9029290dcd4bb47cb1a01f3b1b06

  • SHA256

    342f04c4720590c40d24078d46d9b19d8175565f0af460598171d58f5ffc48f3

  • SHA512

    18905b75938b8af9468b1aa3ffbae796a139c2762e623aa6ffb9ec2b293dd04aa1f90d1ed5a7dbda7853795a3688e368121a134c7f63e527a8e5e7679301a1dc

  • SSDEEP

    12288:A3RY3yNqMRTF4q2rxHn2ot/81xpNQyjUXlmoe7ufjHAtjXD7r2:A3RY3R24q+xn/8Xp2yOl5fzQ/2

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
  • BazarBackdoor 64 IoCs

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 64 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Tries to connect to .bazar domain 64 IoCs

    Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 64 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies WinLogon 2 TTPs 64 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 4 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 53 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 11 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2108
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3408
        • C:\Users\Admin\AppData\Local\Temp\dl2.exe
          "C:\Users\Admin\AppData\Local\Temp\dl2.exe"
          2⤵
          • Suspicious use of SetWindowsHookEx
          PID:1640
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
          2⤵
          • BazarBackdoor
          • Enumerates system info in registry
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcca7846f8,0x7ffcca784708,0x7ffcca784718
            3⤵
              PID:2308
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:2
              3⤵
                PID:4728
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:364
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
                3⤵
                  PID:2184
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                  3⤵
                    PID:4448
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                    3⤵
                      PID:5064
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4168 /prefetch:1
                      3⤵
                        PID:1056
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:1
                        3⤵
                          PID:2432
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                          3⤵
                            PID:2372
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2832
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                            3⤵
                              PID:848
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4228 /prefetch:1
                              3⤵
                                PID:5372
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1992 /prefetch:1
                                3⤵
                                  PID:5440
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                                  3⤵
                                    PID:5516
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5040 /prefetch:8
                                    3⤵
                                      PID:5768
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5048 /prefetch:8
                                      3⤵
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5776
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                                      3⤵
                                        PID:3696
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4312 /prefetch:1
                                        3⤵
                                          PID:5928
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                                          3⤵
                                            PID:5936
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3600 /prefetch:8
                                            3⤵
                                              PID:6016
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                                              3⤵
                                                PID:6028
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6596 /prefetch:8
                                                3⤵
                                                  PID:5196
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6716 /prefetch:1
                                                  3⤵
                                                    PID:5284
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:1
                                                    3⤵
                                                      PID:5648
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4156 /prefetch:8
                                                      3⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5408
                                                    • C:\Users\Admin\Downloads\LoveYou.exe
                                                      "C:\Users\Admin\Downloads\LoveYou.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1636
                                                    • C:\Users\Admin\Downloads\LoveYou.exe
                                                      "C:\Users\Admin\Downloads\LoveYou.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5432
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:1
                                                      3⤵
                                                        PID:5892
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:1
                                                        3⤵
                                                          PID:848
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                                          3⤵
                                                            PID:1560
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:1
                                                            3⤵
                                                              PID:5456
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6772 /prefetch:1
                                                              3⤵
                                                                PID:5508
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3644 /prefetch:2
                                                                3⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5432
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1152 /prefetch:1
                                                                3⤵
                                                                  PID:448
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:1
                                                                  3⤵
                                                                    PID:4720
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6204 /prefetch:8
                                                                    3⤵
                                                                      PID:3064
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5884 /prefetch:8
                                                                      3⤵
                                                                        PID:4632
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7040 /prefetch:8
                                                                        3⤵
                                                                          PID:848
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6232 /prefetch:8
                                                                          3⤵
                                                                            PID:5160
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7136 /prefetch:8
                                                                            3⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3460
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1152 /prefetch:1
                                                                            3⤵
                                                                              PID:860
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 /prefetch:8
                                                                              3⤵
                                                                                PID:5304
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1424 /prefetch:1
                                                                                3⤵
                                                                                  PID:6040
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4964 /prefetch:8
                                                                                  3⤵
                                                                                    PID:5124
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7032 /prefetch:8
                                                                                    3⤵
                                                                                      PID:2376
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6184 /prefetch:8
                                                                                      3⤵
                                                                                        PID:3596
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3456 /prefetch:8
                                                                                        3⤵
                                                                                          PID:1372
                                                                                        • C:\Users\Admin\Downloads\PCToaster (1).exe
                                                                                          "C:\Users\Admin\Downloads\PCToaster (1).exe"
                                                                                          3⤵
                                                                                            PID:2204
                                                                                            • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                                                                                              "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\PCToaster (1).exe"
                                                                                              4⤵
                                                                                                PID:5756
                                                                                                • C:\Windows\SYSTEM32\attrib.exe
                                                                                                  attrib +h C:\Users\Admin\Downloads\scr.txt
                                                                                                  5⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:4372
                                                                                                • C:\Windows\SYSTEM32\diskpart.exe
                                                                                                  diskpart /s C:\Users\Admin\Downloads\scr.txt
                                                                                                  5⤵
                                                                                                    PID:1684
                                                                                                  • C:\Windows\SYSTEM32\takeown.exe
                                                                                                    takeown /f V:\Boot /r
                                                                                                    5⤵
                                                                                                    • Modifies file permissions
                                                                                                    PID:4724
                                                                                                  • C:\Windows\SYSTEM32\takeown.exe
                                                                                                    takeown /f V:\Recovery /r
                                                                                                    5⤵
                                                                                                    • Modifies file permissions
                                                                                                    PID:1404
                                                                                                  • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                    taskkill /im lsass.exe /f
                                                                                                    5⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5052
                                                                                                  • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                    mountvol A: /d
                                                                                                    5⤵
                                                                                                      PID:5076
                                                                                                    • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                      mountvol B: /d
                                                                                                      5⤵
                                                                                                        PID:5320
                                                                                                      • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                        mountvol D: /d
                                                                                                        5⤵
                                                                                                          PID:5144
                                                                                                        • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                          mountvol E: /d
                                                                                                          5⤵
                                                                                                            PID:5812
                                                                                                          • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                            mountvol F: /d
                                                                                                            5⤵
                                                                                                              PID:5464
                                                                                                            • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                              mountvol G: /d
                                                                                                              5⤵
                                                                                                                PID:5004
                                                                                                              • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                mountvol H: /d
                                                                                                                5⤵
                                                                                                                  PID:2596
                                                                                                                • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                  mountvol I: /d
                                                                                                                  5⤵
                                                                                                                    PID:4876
                                                                                                                  • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                    mountvol J: /d
                                                                                                                    5⤵
                                                                                                                      PID:2508
                                                                                                                    • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                      mountvol K: /d
                                                                                                                      5⤵
                                                                                                                        PID:5168
                                                                                                                      • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                        mountvol L: /d
                                                                                                                        5⤵
                                                                                                                          PID:1468
                                                                                                                        • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                          mountvol M: /d
                                                                                                                          5⤵
                                                                                                                            PID:4400
                                                                                                                          • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                            mountvol N: /d
                                                                                                                            5⤵
                                                                                                                              PID:2876
                                                                                                                            • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                              mountvol O: /d
                                                                                                                              5⤵
                                                                                                                                PID:3972
                                                                                                                              • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                mountvol P: /d
                                                                                                                                5⤵
                                                                                                                                  PID:4348
                                                                                                                                • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                  mountvol Q: /d
                                                                                                                                  5⤵
                                                                                                                                    PID:860
                                                                                                                                  • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                    mountvol R: /d
                                                                                                                                    5⤵
                                                                                                                                      PID:632
                                                                                                                                    • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                      mountvol S: /d
                                                                                                                                      5⤵
                                                                                                                                        PID:5432
                                                                                                                                      • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                        mountvol T: /d
                                                                                                                                        5⤵
                                                                                                                                          PID:372
                                                                                                                                        • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                          mountvol U: /d
                                                                                                                                          5⤵
                                                                                                                                            PID:3096
                                                                                                                                          • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                            mountvol V: /d
                                                                                                                                            5⤵
                                                                                                                                              PID:2292
                                                                                                                                            • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                              mountvol W: /d
                                                                                                                                              5⤵
                                                                                                                                                PID:5424
                                                                                                                                              • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                mountvol X: /d
                                                                                                                                                5⤵
                                                                                                                                                  PID:4072
                                                                                                                                                • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                  mountvol Y: /d
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5128
                                                                                                                                                  • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                    mountvol Z: /d
                                                                                                                                                    5⤵
                                                                                                                                                      PID:712
                                                                                                                                                    • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                      mountvol C: /d
                                                                                                                                                      5⤵
                                                                                                                                                        PID:748
                                                                                                                                                  • C:\Users\Admin\Downloads\PCToaster (1).exe
                                                                                                                                                    "C:\Users\Admin\Downloads\PCToaster (1).exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1884
                                                                                                                                                      • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                                                                                                                                                        "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\PCToaster (1).exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5488
                                                                                                                                                          • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                            attrib +h C:\Users\Admin\Downloads\scr.txt
                                                                                                                                                            5⤵
                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                            PID:4832
                                                                                                                                                          • C:\Windows\SYSTEM32\diskpart.exe
                                                                                                                                                            diskpart /s C:\Users\Admin\Downloads\scr.txt
                                                                                                                                                            5⤵
                                                                                                                                                              PID:220
                                                                                                                                                            • C:\Windows\SYSTEM32\takeown.exe
                                                                                                                                                              takeown /f V:\Boot /r
                                                                                                                                                              5⤵
                                                                                                                                                              • Modifies file permissions
                                                                                                                                                              PID:2980
                                                                                                                                                            • C:\Windows\SYSTEM32\takeown.exe
                                                                                                                                                              takeown /f V:\Recovery /r
                                                                                                                                                              5⤵
                                                                                                                                                              • Modifies file permissions
                                                                                                                                                              PID:2416
                                                                                                                                                            • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                              taskkill /im lsass.exe /f
                                                                                                                                                              5⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:5604
                                                                                                                                                            • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                              mountvol A: /d
                                                                                                                                                              5⤵
                                                                                                                                                                PID:5792
                                                                                                                                                              • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                mountvol B: /d
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4308
                                                                                                                                                                • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                  mountvol D: /d
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:6024
                                                                                                                                                                  • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                    mountvol E: /d
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5456
                                                                                                                                                                    • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                      mountvol F: /d
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:1372
                                                                                                                                                                      • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                        mountvol G: /d
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:1296
                                                                                                                                                                        • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                          mountvol H: /d
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:4104
                                                                                                                                                                          • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                            mountvol I: /d
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:1884
                                                                                                                                                                            • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                              mountvol J: /d
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:876
                                                                                                                                                                              • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                mountvol K: /d
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:4780
                                                                                                                                                                                • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                  mountvol L: /d
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:2040
                                                                                                                                                                                  • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                    mountvol M: /d
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:4476
                                                                                                                                                                                    • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                      mountvol N: /d
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:4116
                                                                                                                                                                                      • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                        mountvol O: /d
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:2228
                                                                                                                                                                                        • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                          mountvol P: /d
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:5192
                                                                                                                                                                                          • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                            mountvol Q: /d
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:4660
                                                                                                                                                                                            • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                              mountvol R: /d
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2188
                                                                                                                                                                                              • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                                mountvol S: /d
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:3892
                                                                                                                                                                                                • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                                  mountvol T: /d
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:1720
                                                                                                                                                                                                  • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                                    mountvol U: /d
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:6068
                                                                                                                                                                                                    • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                                      mountvol V: /d
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:3380
                                                                                                                                                                                                      • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                                        mountvol W: /d
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:4144
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                                          mountvol X: /d
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:800
                                                                                                                                                                                                          • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                                            mountvol Y: /d
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:3508
                                                                                                                                                                                                            • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                                              mountvol Z: /d
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:4764
                                                                                                                                                                                                              • C:\Windows\SYSTEM32\mountvol.exe
                                                                                                                                                                                                                mountvol C: /d
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:5304
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:1
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5948
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6968 /prefetch:8
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:2376
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6124 /prefetch:8
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2964
                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\FlashKiller.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5960
                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\FlashKiller.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:5480
                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\FlashKiller.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:4248
                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\FlashKiller.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5820
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7744 /prefetch:1
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5020
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5288 /prefetch:8
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:6044
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7996 /prefetch:8
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:2676
                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\DesktopPuzzle.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\DesktopPuzzle.exe"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:6028
                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\DesktopPuzzle.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\DesktopPuzzle.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4856
                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\VeryFun (1).exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\VeryFun (1).exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                    PID:5064
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:5140
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                      • Modifies WinLogon for persistence
                                                                                                                                                                                                                                      • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                                                      • Manipulates Digital Signatures
                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                      • Installs/modifies Browser Helper Object
                                                                                                                                                                                                                                      • Modifies WinLogon
                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                      • Modifies Internet Explorer start page
                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                                                      PID:5812
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:5408
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:1768
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:3268
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:4928
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:2912
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 74424
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                          PID:4448
                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\Zika.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\Zika.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5400
                                                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:3272
                                                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:3248
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dl2.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\dl2.exe {493A864E-43AF-47C8-85B2-77309CBD5DC6}
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:744
                                                                                                                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:3644
                                                                                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x33c 0x150
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                              PID:5680

                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                            • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              46B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bebbe177a66c5610d60501f8889230c2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              bea17c224532139bf1a5cb731189d6d30b1e41a8

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              bd7470deae1ef54e430c2d94f2fdcfbe2e7f77d0f631ac2cca334cb4434b1f9e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f05256e47e13dc93a62ee6e0d9a05f18da41c28d76892ce03e97ce8a07dfa0d3d8dacc8e47f081fe43aee771e6c7c7a9bb1b34febdce920778dd510b8fa9c19e

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              719923124ee00fb57378e0ebcbe894f7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              cc356a7d27b8b27dc33f21bd4990f286ee13a9f9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d7114a6cd851f9bf56cf771c37d664a2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              769c5d04fd83e583f15ab1ef659de8f883ecab8a

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              33bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000033

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              411KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              04251a49a240dbf60975ac262fc6aeb7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e211ca63af2ab85ffab1e5fbbdf28a4ef8f77de0

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              85a58aa96dccd94316a34608ba996656a22c8158d5156b6e454d9d69e6ff38c3

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3422a231e1dadb68d3567a99d46791392ecf5883fd3bbc2cae19a595364dac46e4b2712db70b61b488937d906413d39411554034ffd3058389700a93c17568d2

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bb195b30e5b3ac6a415e72c811ad3ac7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a4f9f59f077266c615b52ea63e5166b075e5bf1d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              73d534deb90e0ff4455c298f2d5a438cfcdc06beda035fa73daaaada273ab6c1

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e9c91dbbbfcbaa5beaf97b0daa6ecee5ee30cfd0dfb6df2d122c7ffbd1b0ad5127b0c3d2e89836fee2bc92837004be101f8e4abb26fc35c6e5285de44077da11

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5d8f965ea71d61833d37ee8894a78258

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b18ce1466a6a1f3172dc16cf26691d8819d383b5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              4c2cb4b37949d8412d3202db3f57adc7c4ea8bfa096fbe563b1979b9a39267ad

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9131b5c491183922c58d85d3e9a92572e44d79e6442fd82e876590f7e60b10e075706a860998759d758a943710c73300af1dac8b7d99d23174e9854a4b0acd82

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              879B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              2e4eb4d720774974a0d4efc3d5ae99bf

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              197f55a6489052b334e3adf9ecfe1429739dab00

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6c606f3b28a27000d0e5b7b1e6a1606c49a02f5e0e65c7e9b94b99f8ae9888d2

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              4791deeb645851c95caa10c7d2b24a239855ffc938f0860f95c226d316a723b0006c320bdb6d6393ea1e58a5a6c3e10b0a51a2c4cf5072f7a2fe1acb4997a378

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              879B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6e8f040240c81b395ce66aaf9c318a97

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5a0ee26027f882843bfda20ae7cbbf98f97dce41

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              7a8f0f884a5e3e99588e11028637a1537da106a44077724b64d7551e01a8fe8d

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              2bdec92920c47c4e47c580710f6a4dff2068ad15569e6da157aeeee783d5b6d8dd4c8b3c44c6d57ff3b4b4ca5aa2645e9567d5af4a5e87247deb46f72bc9060a

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a904ddd0e5796000968dd2223de3ddb3

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e263a687b2f7a13bddc32a066aa18228e08b9b97

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              003f86458878ab2826bb07e626c1670547ab5b9d8a204ef40337724b40831eae

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              201c9b4d4078f7ff2fd7e16a71e3f32ee747682870fb8fb65cc9c57b953fd99cdf4db000a6f626aaf8a9bf42b5f447103db3d316b24ddf52a16182ad8945ba5f

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              e23d3de65035c82918b36833d06224c0

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a415228b896435a33c4f2b2543c14d80c54a6a6e

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              59fb2965d756a8dcc5b2f6905e51b360f55ebbe7c2f97f0f606d60624fe69676

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b8a6ae7390090df13b8cbd629aaee5eb1687f3dcd42121ad5dc2d882704d3d5f99847df50688002dd3ec4c7ed5fa06c584295fd40658e22971537473186a5c2b

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              baa9c780f88c4ab42622d434113c53fe

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f671b5f0c1753379a25dab82b348cb8803b6dbbd

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              07dea5bd86492b6dedb261edcd775a0993576bcd40642fdfa565d42709416357

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              de5b0ba7de7a6c3f3c673b0983bc65eaefec839d4b1b648dfe69a6b1200ef5dfdccf13aeef1d2af2f710cafce3679de8b2b9baa6f9f55ca134ccc6737dfdb446

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ec007b8247e653a0f89c43f74e958044

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1f7c5d9ce39f28f89792b76671dfd8e14e778e61

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              3065b1d32a84cd98051eba4ae5a58192a4fe44020cf1a0026322ce45863f2427

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              02d79cff78d998a7a3614a3873d8a8ddfc8fd930487f1a554c97a32667b7f7ccc8cfed2a53e57fba2e013a4e9cab29b2ffa059d43e094f30a64a8e99eb49230e

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ce6563cbe2ff6e4a87b4eb3b3b74d35a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6ea411431106ae3f757561a80bedcf764c692ca6

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6b321dec1319c663c4ee817075591c90707dd7de224a9f36ff1d4e69f8410f4e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7b235c007f283f46bf0519fc01194835d5a94369577962f3706a49c080767344615d6a3b39464af471ee08a60c3c4d14c249e5f5522304cd919e5306c59ecc37

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              dccfdb117d5cf0dce9c4498550ca80a0

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f2305a694752a02982274473b70e8e4f279843f6

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              954ef66c65f0ff50e08cd650402f2afeb0693122133d3cbd6d233c54e5d0bf2b

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c2f92583f88e2a44f0ef27b59d591a6a2cb479511af5dd93c41f0c91d819b894d29bf46bf3b103ce17418bbb233a04cc0ca702ad4a78a52a3babe81fa4eb51f8

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bad3a30b0508c63ace50569e1f69f70f

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              2f90d6e7cf2af73b5496b263c5b423c0a4270428

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d6daabe4932c9f8289f4688325a32b446b2a89dd936f8e9e5505a8cbe80a34fc

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              d3b1fce268594ede09580ec5760935a98d0b5f11cb098e60909c9da3ae5221556184b00fbdc46c807f95ae6f3f50a4469564ab7eec67c4e4fca42842febf415d

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              2b361b0d58957f55d8c1320fd9452c44

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a84c32bf061fa0056ccf41155a56b33ebd6bcbe0

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0c0ad9aefad4e6575f97ce2fa13697d8e930348b5fd2634a56752b6161154eb1

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              101dc709bba47c1c27cfa432f2561647a69546d45416c579f9d40f7ee81dea64c7a02ac1e43b8913fb9460c6df1bc73f363f7182564b9f01dac6fb0c2b5d1e5f

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bc952c58705eaab2d68a222a33be3a93

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              61aebb9c56593c5a89d3ca8c50db80aaf3a59504

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6dde35d7a40ccdcbbb7d80562626f59e7c9c010db8fe052d31e09c8f296b754e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1c4a8dd66a62b31a1ffcdc1792f43faf200f535fdd828871b76b938c5a0066072a25816aac6577338a9946815763641938fd49022e018d0aba47e49b6692d30b

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              e6bb59d42380cb7ec934b2aaed68baaa

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1fe17b155d44b6f7a2c34a9ce694bd04451e1e2d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              ef544ae02753c788769017bd8713dc3033d7180700ecf5e665f7005eb2f8596c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e2137b1bffa4a4e5d7d104a9add2cffe7516de0db5ddd15573700911e2626bef1b41373a00207f83f66bba2b562ffa6b244cf76eadb9c0d2693f98246c9cdf0b

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6550d8504e4027b68eeec97ad27277c2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              744af5c49e4ec5eda44e63ef248acb7147bfa32f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              074b05099b76e7b7e626ce0c57fb1914f589e4fe7e0b570427ae0909551a7f5f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b725d4df44527fb929305612ceea964e2890ae36cc308811f9dfff80576f3789453a4941cc399a4dc47a5880ec6268c823879c7f9c2f7e912c6bb4a959611c49

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              4993c965f62ec6ad3cafa9fad6e34ef1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              7f8eaacf1e55125cb6f5770e55fb9a510e64ecad

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f01372f590496b966095b6c7fba4e7d968eddf5d45cbb829600d5db4f26c97b0

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              83d9f6700c89957af9b5720a804f9288d0dd81a27410c35797940a34cecf8ae9b357202829063d7ef7de6dc1ca96acfaa57e186749871eca393413cb8a32568d

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              61c721c83a8e98ad1a86aab59c5c4223

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f6da55f97ead5ec74d11234eb046e8cec7957970

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b16cb51643d9238ded82e14e5a69e69f2f92a04e1cadf498b4de7a61275c9d33

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              eacb61e7db2f2f61ebb4feb646fb02b6f365cd13479bc9ade58ddebd765ed416cade0303e794f14f83957bdecaa1d2f95888b00ed79c5d33f47ebec740a7beb1

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7a7d86433a1d683b7c50a24f33e1c1ca

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              52a79816ca23bfb4352b25a144dd0dbdf7fe7bc3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f0543b7fb4b8cf93d7cb4a86ac4015e77f63111bef120fdb60c62475375966ef

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7fe3e7a15caddecc8b936847e1b36ae7809ecaf47309040258238db568b02205d23bda213e2c137ffd88a6a2e808e53cfdf55909b42229df657482c47757b122

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0a6d1a4f42a69ce9ae61914ef9fbe1dc

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e787c52e1e0eb078a3ba9a62f74b50c4d0ec35c5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              24e64f246ba327a26b408f7ba11ef22ae3201741659f3bba01d84e9efdc825e4

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              6a3191e222e9188d720f45df6504006da9f0c13f13fead523cb7a87e80fcdada70d2011d254e0c1d8d4184473cdbdeecced4139cb94955f568e38598359577e2

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9e86a74a402af3655fa3cf18f4667fb3

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              cc2c1b78f4cc22af98b8b2a37bdaa241d623f1a2

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              737e686e948ba83338a6ed9c6922d5f16f292789581a5fbc283a71bd2d478746

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c2a7fa13f6ee144c7c4bb18f2bcd4ce4ab75cccfa161cdf3daa9b36ab4ee000eda7050a5da40db454f0b2b3f060ff3920cc1fcbcbd90435e7726da1828d953ed

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              8a36717de93eb863637c529669b46e97

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              afe0d22be547d199649daa30b9310743976cbc57

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e2308217656c78778e620a1386550c7c8dd3735a35a342b60884222c04b946e3

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              86843bda455aa1690be510171c7d7edb27b1b564e7d04831d1c167ca73a8a6e8960993e3a3c1b5944e0603b1401494d62d23396f1352c4addbd9eb99e1b04081

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              1c2bfb00eb63b72214811493d91117c3

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              75d87f9c1d4c93d21a77bfd2940eda89da8f9dfa

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              42d855bcce4cacfd28c8ee20952da6e02e2eaf6566fd881a8c0ba38c99b0db18

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c7b9823c467f605de43c9a1cce9196055a075d2a96f4212da27e992ebb7e8742497ee8a41fbb177e7f42d71ee00a819f6548144d07de50590184701738df01b6

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              3417d34f55964062a214b2100ba22ba8

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              3faa37c6f0ae0c450274fb387f54503151c2c58d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              ba09ebef8a260a6943669f223e2aee91c76c5105b3e28a7bee3f8ccc513aa0f3

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              da0dfefde028a2fd9921c7e1a8b5a45e053c8159a70b8863d5362b587d1dd145c6710b73ab550256aee0c3651b6076e7ae590e9f5a3dabb7db0b619ef4639d2e

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a2131177b0b0895c7980153ec73c6638

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f8111ec65c5aff54d0645c12f206e8ecb686c4bd

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f1dff2368830f66fc4956235b92dae655db021401cead17ef8676a8fad20db45

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              02021354bdeddedef74bac454dd117ee53841512e063858071f0a1069d9c2dfecd5342ece7e19c89e72218a5b1efaa4d4603304e90e790155448a8e7728f3e6e

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe583eaa.TMP

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              957de24d524041226ac6e350aa72de7e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              9e9da63100c19d7cbe10015e60e6a46f8ea179ea

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0342640222de2671761dc8f314549a299bc5bcb36ad9f39e56a7e85511c6a839

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              8b0ea29cd4d1e71bbf80b7799c95c87d323ba2a8a508b6497598d6bc854bce24133df415e5f8177ce4529de4143e2ef92f473ceae52e632879dc9797ddd2a452

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              600fafb159381a397c12b2d75ea976e5

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              debe757f9a41c8a921d035c711cd35d4d8708325

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              fb733c6d4f29555d1903709119b9443028c0c539834bfaff22af019d3394e64c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9e495271d61f1dbf14b52508cee7b22769b02ba02a7924aec0ea2e9f72a427af5ac34fe363de078512d57b37da54f84fb85670b0bac3d0d2dbab0c2fe96a4fc8

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0d52dbd0cfcc2452cea3ff0765cefce1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a0f206e941fd95291240ff4151cb4db958f6f500

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              bb0e34bcb879ac9fe49f309a714a9150b2b2747e20c332e30cd3cfe9167faf63

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              df5cb40258ad5f0ce596ecf6da0ef6eedc97efc8606e6508ba2b61ca16e1171f2283489d6be7f3fcba801fd7cbfe6f3cc244f11d3491072c90e33bd48e986c6b

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d86378e70ed64d41a92ee5c27c589a78

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a4095af5de936a17527e89e9c308df3a1b895929

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              3678f1156d356e8da991dacef1b7a6c3c5be541c86e76ba24f6a8c5918630231

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              afc22add99f34017c8518d63e37ee748f8f1f1db99b975cc17054cb95f5d9a71036fcbedba1bd55b52216329ec6fe3be047447b7dcb38fee606f1d8256112642

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9f05cd5310bc5d76c308e5b62f9683f2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1beb71d500979143b4d57856f56b38f02656c780

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f513c7e698d3d8ee276b34fac9125036abbe2c5efe88a305cb9607ed797529e5

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              4ea8813b9027da8c8407228d03d6a449649fc82e0a9831806e80bd192b5eb71faeedcca1abaf9864e8f2bc3cf0a1631dfd9a6c092d2e6f6954a523bdd633917e

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              fc2533f47fb4e31476744352957da558

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fd945336e61fabdb06ce9540bc7759705423a391

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              1ee8455af807cda7bfda13f4c77ee2dfd8201e5ec30046bc5968516af404845e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              81654c1bed65679e16a00bc82f8195120769cfd0b8b8fbc3e385db0255c4f44e90e9386c5a3e17968128a6b100f2cbdfc341f8f1cb048fc7cf21d8d499e1ddf5

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              e77d423dbb8c223142ceaf438b975d7c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              324d4600f653f6add0ab010f9d633de2fca19a0d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              ecfeba8b6f980e9bae859167183ae6f41e839a337831e9fd81820fb1439b4e58

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9648e4a315bb72008b6338ed470a527c97732b6a498801f429d11b4f70c9cc396d675666d6a98c91fb5fadd220c2fde185b7e5b8892c1f44493792dfb8a2b0c5

                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\FlashKiller.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              331973644859575a72f7b08ba0447f2a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              869a4f0c48ed46b8fe107c0368d5206bc8b2efb5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              353df4f186c06a626373b0978d15ec6357510fd0d4ac54b63217b37142ab52d3

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              402662eb4d47af234b3e5fbba10c6d77bdfdb9ff8ecfdd9d204f0264b64ea97fc3b5c54469f537173a26c72b3733550854749649d649bc0153c8fe3faacc50a1

                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 107281.crdownload

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              22KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              31420227141ade98a5a5228bf8e6a97d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              19329845635ebbc5c4026e111650d3ef42ab05ac

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              1edc8771e2a1a70023fc9ddeb5a6bc950380224b75e8306eb70da8eb80cb5b71

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              cbb18a6667b377eb68395cfd8df52b7d93c4554c3b5ab32c70e73b86e3dedb7949122fe8eea9530cd53944b45a1b699380bf1e9e5254af04d8409c594a52c0e7

                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 261411.crdownload:SmartScreen

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              4047530ecbc0170039e76fe1657bdb01

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 530991.crdownload

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              40228458ca455d28e33951a2f3844209

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              86165eb8eb3e99b6efa25426508a323be0e68a44

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              1a904494bb7a21512af6013fe65745e7898cdd6fadac8cb58be04e02346ed95f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              da62cc244f9924444c7cb4fdbd46017c65e6130d639f6696f7930d867017c211df8b18601bfdaaee65438cee03977848513d7f08987b9b945f3f05241f55ec39

                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 947894.crdownload

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              239KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              2f8f6e90ca211d7ef5f6cf3c995a40e7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f8940f280c81273b11a20d4bfb43715155f6e122

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              1f5a26f24a2bfdd301008f0cc51a6c3762f41b926f974c814f1ecaa4cb28e5e6

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              2b38475550edee5519e33bd18fea510ad73345a27c20f6457710498d34e3d0cf05b0f96f32d018e7dc154a6f2232ea7e3145fd0ed5fb498f9e4702a4be1bb9c8

                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\a3f034fd-1f14-468c-b7a0-aa84884e55e0.tmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ef7b3c31bc127e64627edd8b89b2ae54

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              310d606ec2f130013cc9d2f38a9cc13a2a34794a

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              8b04fda4bee1806587657da6c6147d3e949aa7d11be1eefb8cd6ef0dba76d387

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a11eadf40024faeb2cc111b8feee1b855701b3b3f3c828d2da0ae93880897c70c15a0ee3aeb91874e5829b1100e0abafec020e0bf1e82f2b8235e9cc3d289be5

                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\scr.txt

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              45B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ad1869d6f0b2b809394605d3e73eeb74

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              4bdedd14bfea9f891b98c4cc82c5f82a58df67f6

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              7e9cde40095f2a877375cb30fecd4f64cf328e3ab11baed5242f73cbb94bd394

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              8fe0f269daf94feaa246a644dbeeda52916855f1d2bfd2c6c876c7c9c80b0ceb7e42caf0b64a70bda9a64d4529b885aaa38998a515d6abbe88ad367e72324136

                                                                                                                                                                                                                                            • memory/744-48-0x0000000000530000-0x0000000000630000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                            • memory/744-41-0x00000000020E0000-0x0000000002110000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                            • memory/1640-8-0x0000000000590000-0x0000000000690000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                            • memory/1640-252-0x0000000000590000-0x0000000000690000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                            • memory/1640-1-0x0000000002200000-0x0000000002230000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                            • memory/1768-842-0x0000000000D90000-0x0000000000E9C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/1768-843-0x0000000000D90000-0x0000000000E9C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/1768-844-0x0000000000D90000-0x0000000000E9C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/1884-1026-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              440KB

                                                                                                                                                                                                                                            • memory/2204-1016-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              440KB

                                                                                                                                                                                                                                            • memory/2912-888-0x0000000000510000-0x000000000061C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/2912-887-0x0000000000510000-0x000000000061C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/2912-889-0x0000000000510000-0x000000000061C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/3268-845-0x0000000001200000-0x000000000130C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/3268-847-0x0000000001200000-0x000000000130C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/3268-846-0x0000000001200000-0x000000000130C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/4928-863-0x0000000000B00000-0x0000000000C0C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/4928-864-0x0000000000B00000-0x0000000000C0C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/4928-862-0x0000000000B00000-0x0000000000C0C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/5064-885-0x0000000000410000-0x0000000000A4D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                            • memory/5064-886-0x0000000000410000-0x0000000000A4D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                            • memory/5064-860-0x0000000000410000-0x0000000000A4D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                            • memory/5064-841-0x0000000000410000-0x0000000000A4D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                            • memory/5064-908-0x0000000000410000-0x0000000000A4D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                            • memory/5064-807-0x0000000000410000-0x0000000000A4D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                            • memory/5140-812-0x0000000010000000-0x0000000010013000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              76KB

                                                                                                                                                                                                                                            • memory/5140-808-0x0000000000B00000-0x0000000000C9C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                            • memory/5140-814-0x0000000010000000-0x0000000010013000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              76KB

                                                                                                                                                                                                                                            • memory/5140-815-0x0000000010000000-0x0000000010013000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              76KB

                                                                                                                                                                                                                                            • memory/5140-809-0x0000000000B00000-0x0000000000C9C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                            • memory/5140-810-0x0000000000B00000-0x0000000000C9C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                            • memory/5408-840-0x0000000000500000-0x000000000060C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/5408-839-0x0000000000500000-0x000000000060C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/5408-838-0x0000000000500000-0x000000000060C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/5488-1074-0x00000287B3530000-0x00000287B3531000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5488-1065-0x00000287B3530000-0x00000287B3531000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5488-1132-0x00000287B3530000-0x00000287B3531000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5756-1072-0x000001D77E110000-0x000001D77E111000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5756-1071-0x000001D77E110000-0x000001D77E111000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5756-1133-0x000001D77E110000-0x000001D77E111000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5756-1068-0x000001D77E110000-0x000001D77E111000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5756-1062-0x000001D77E110000-0x000001D77E111000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5756-1234-0x000001D77E110000-0x000001D77E111000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5812-811-0x0000000000B70000-0x0000000000C64000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              976KB

                                                                                                                                                                                                                                            • memory/5812-818-0x0000000000B70000-0x0000000000C64000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              976KB

                                                                                                                                                                                                                                            • memory/5812-819-0x0000000000B70000-0x0000000000C64000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              976KB

                                                                                                                                                                                                                                            • memory/5960-1125-0x0000000000400000-0x0000000000404000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              16KB