Resubmissions

23-08-2024 11:46

240823-nw9txsvclk 3

20-08-2024 09:04

240820-k1x45stbrg 8

20-08-2024 08:51

240820-ksmy7sxapm 10

20-08-2024 08:11

240820-j3k2xs1flg 10

Analysis

  • max time kernel
    421s
  • max time network
    421s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 08:51

Errors

Reason
Machine shutdown

General

  • Target

    https://clickthis.photo/7BFBNH

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 7 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 2 IoCs
  • Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 14 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://clickthis.photo/7BFBNH
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd183e46f8,0x7ffd183e4708,0x7ffd183e4718
      2⤵
        PID:1124
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:3800
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3740
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:8
          2⤵
            PID:940
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
            2⤵
              PID:2676
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
              2⤵
                PID:964
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:1
                2⤵
                  PID:1204
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3876 /prefetch:1
                  2⤵
                    PID:4296
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                    2⤵
                      PID:4144
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                      2⤵
                        PID:5072
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                        2⤵
                          PID:3148
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                          2⤵
                            PID:2596
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 /prefetch:8
                            2⤵
                              PID:2712
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2224
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1996 /prefetch:1
                              2⤵
                                PID:2568
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                                2⤵
                                  PID:5184
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                                  2⤵
                                    PID:5192
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:1
                                    2⤵
                                      PID:5376
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:1
                                      2⤵
                                        PID:5384
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                                        2⤵
                                          PID:5624
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                                          2⤵
                                            PID:5720
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                                            2⤵
                                              PID:5940
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5364 /prefetch:8
                                              2⤵
                                                PID:4068
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5724 /prefetch:8
                                                2⤵
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1788
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                                2⤵
                                                  PID:2132
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                                                  2⤵
                                                    PID:2016
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:1
                                                    2⤵
                                                      PID:3884
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6780 /prefetch:8
                                                      2⤵
                                                        PID:1748
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7128 /prefetch:1
                                                        2⤵
                                                          PID:5036
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6540 /prefetch:2
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5888
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6836 /prefetch:1
                                                          2⤵
                                                            PID:1072
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3908 /prefetch:8
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4740
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:1
                                                            2⤵
                                                              PID:3328
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2552 /prefetch:1
                                                              2⤵
                                                                PID:4400
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                                                                2⤵
                                                                  PID:5384
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6804 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3228
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:1
                                                                  2⤵
                                                                    PID:4744
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8284665075212079271,5978259416623229508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6828 /prefetch:1
                                                                    2⤵
                                                                      PID:5336
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:3156
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:3408
                                                                      • C:\Windows\System32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                        1⤵
                                                                          PID:5356
                                                                        • C:\Users\Admin\Desktop\Trojan\BlueScreen.exe
                                                                          "C:\Users\Admin\Desktop\Trojan\BlueScreen.exe"
                                                                          1⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5504
                                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Trojan\BonziKill.txt
                                                                          1⤵
                                                                          • Opens file in notepad (likely ransom note)
                                                                          PID:3092
                                                                        • C:\Users\Admin\Desktop\BossDaMajor.exe
                                                                          "C:\Users\Admin\Desktop\BossDaMajor.exe"
                                                                          1⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5792
                                                                          • C:\Windows\system32\wscript.exe
                                                                            "C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\E225.tmp\E226.vbs
                                                                            2⤵
                                                                            • Checks computer location settings
                                                                            • Drops file in Program Files directory
                                                                            PID:764
                                                                            • C:\Windows\System32\notepad.exe
                                                                              "C:\Windows\System32\notepad.exe"
                                                                              3⤵
                                                                                PID:4580
                                                                              • C:\Windows\System32\wscript.exe
                                                                                "C:\Windows\System32\wscript.exe" "C:\Program files\mrsmajor\mrsmajorlauncher.vbs" RunAsAdministrator
                                                                                3⤵
                                                                                • Modifies WinLogon for persistence
                                                                                • UAC bypass
                                                                                • Disables RegEdit via registry modification
                                                                                • Checks computer location settings
                                                                                • Modifies system executable filetype association
                                                                                • Drops file in Program Files directory
                                                                                • Access Token Manipulation: Create Process with Token
                                                                                • Modifies Control Panel
                                                                                • Modifies registry class
                                                                                • System policy modification
                                                                                PID:1084
                                                                                • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                  "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" "C:\Program Files\mrsmajor\def_resource\f11.mp4"
                                                                                  4⤵
                                                                                  • Drops desktop.ini file(s)
                                                                                  • Enumerates connected drives
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5368
                                                                                  • C:\Windows\SysWOW64\unregmp2.exe
                                                                                    "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                                                                    5⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1096
                                                                                    • C:\Windows\system32\unregmp2.exe
                                                                                      "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                                                                      6⤵
                                                                                      • Enumerates connected drives
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3492
                                                                                • C:\Windows\System32\shutdown.exe
                                                                                  "C:\Windows\System32\shutdown.exe" -r -t 03
                                                                                  4⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4472
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            PID:5428
                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                            C:\Windows\system32\AUDIODG.EXE 0x4f0 0x308
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2180
                                                                          • C:\Windows\system32\LogonUI.exe
                                                                            "LogonUI.exe" /flags:0x4 /state0:0xa38ed055 /state1:0x41c64e6d
                                                                            1⤵
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:4924
                                                                          • C:\Windows\System32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                            1⤵
                                                                              PID:4388

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              ff63763eedb406987ced076e36ec9acf

                                                                              SHA1

                                                                              16365aa97cd1a115412f8ae436d5d4e9be5f7b5d

                                                                              SHA256

                                                                              8f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c

                                                                              SHA512

                                                                              ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              2783c40400a8912a79cfd383da731086

                                                                              SHA1

                                                                              001a131fe399c30973089e18358818090ca81789

                                                                              SHA256

                                                                              331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5

                                                                              SHA512

                                                                              b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\61ec0bc3-7821-439d-bcfa-f3093be81fa0.tmp

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              2aa83f9dda473b7486caf9f142a786bf

                                                                              SHA1

                                                                              344a95ed6552de25f264a7b4eac13542aa16a76b

                                                                              SHA256

                                                                              981bd3b3e1cca7b6f544374c832d13ba239ad2abe8ad0607934dc1e33614295a

                                                                              SHA512

                                                                              3fdbd1e9003dfde6e66488ef76c7d0adfe132f8aefa54d7d00539c36b05858f9b5de58c4875426225262248b3a978ef5114ca2b9a6f130147f17e504fdd61f8f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c

                                                                              Filesize

                                                                              17KB

                                                                              MD5

                                                                              e9cb5016ce37efbb913891aab37d0dd4

                                                                              SHA1

                                                                              06d865cb43fe1375e75539809425f46ca012d449

                                                                              SHA256

                                                                              fbdbea2a6f3219ffae9a23716a83cdb3077a8c605351bcb46854b416247a12cf

                                                                              SHA512

                                                                              f2d81d2f493dcde98476c75b182a76501eeb742898f723187145fa94f4d82e6498c66838e15d01cc7ab2faeff2d5102645085a12e03f67d3918bc9fc110c4793

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000031

                                                                              Filesize

                                                                              62KB

                                                                              MD5

                                                                              c3c0eb5e044497577bec91b5970f6d30

                                                                              SHA1

                                                                              d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                              SHA256

                                                                              eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                              SHA512

                                                                              83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032

                                                                              Filesize

                                                                              70KB

                                                                              MD5

                                                                              0f6e110e02a790b2f0635d0815c12e5c

                                                                              SHA1

                                                                              2411810c083a7fda31c5e6dd6f1f9cf1b971e46c

                                                                              SHA256

                                                                              2f7018f3c214ace280e4bd37aabe0690bd9d8d0532f38e32a29d1f9de1320605

                                                                              SHA512

                                                                              2f2fb7c4ddfb6abb5dcde466269f625eea58a2c69d25830e6bb24126e7679ec7c83fdb0d8ff2a7de4dd4b994513f5e80813dbf1f5d6a9a474c3a60d8bee74f4f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000033

                                                                              Filesize

                                                                              43KB

                                                                              MD5

                                                                              e352d970a4f70796e375f56686933101

                                                                              SHA1

                                                                              20638161142277687374c446440c3239840362b4

                                                                              SHA256

                                                                              8a346ccc26d3ae6ded2665b27b443d6f17580650d3fdd44ef1bb6305bee37d52

                                                                              SHA512

                                                                              b2c95bc6a7bd4cc5ef1d7ea17d839219a1aa5eba6baeb5eab6a57ec0a7adbc341eb7c4d328bcc03476d73fd4d70f3a4bdec471a22f9eb3e42eb2cae94eeb1ccc

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034

                                                                              Filesize

                                                                              19KB

                                                                              MD5

                                                                              2e86a72f4e82614cd4842950d2e0a716

                                                                              SHA1

                                                                              d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                              SHA256

                                                                              c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                              SHA512

                                                                              7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000035

                                                                              Filesize

                                                                              63KB

                                                                              MD5

                                                                              710d7637cc7e21b62fd3efe6aba1fd27

                                                                              SHA1

                                                                              8645d6b137064c7b38e10c736724e17787db6cf3

                                                                              SHA256

                                                                              c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                              SHA512

                                                                              19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000036

                                                                              Filesize

                                                                              84KB

                                                                              MD5

                                                                              74e33b4b54f4d1f3da06ab47c5936a13

                                                                              SHA1

                                                                              6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                                              SHA256

                                                                              535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                                              SHA512

                                                                              79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000038

                                                                              Filesize

                                                                              1.2MB

                                                                              MD5

                                                                              ae79a3e945e45f571fdf9ab94bcab4ee

                                                                              SHA1

                                                                              eac343e9f3660f78ea5e2f1bd634c8123f207642

                                                                              SHA256

                                                                              039c61c90725ad5a7422c5f00cc6d85ff2c57e3f7697b75ec57668e62fc209f7

                                                                              SHA512

                                                                              0bfd27261eae0cc6462b71fce73461639fd1b6071797b29e047b16940ce25e79bb50032c289401fef4a10d22f0b1afd801dc9d29e0dbc085486d5fdeb88cb814

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000039

                                                                              Filesize

                                                                              43KB

                                                                              MD5

                                                                              209af4da7e0c3b2a6471a968ba1fc992

                                                                              SHA1

                                                                              2240c2da3eba4f30b0c3ef2205ce7848ecff9e3f

                                                                              SHA256

                                                                              ecc145203f1c562cae7b733a807e9333c51d75726905a3af898154f3cefc9403

                                                                              SHA512

                                                                              09201e377e80a3d03616ff394d836c85712f39b65a3138924d62a1f3ede3eac192f1345761c012b0045393c501d48b5a774aeda7ab5d687e1d7971440dc1fc35

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003a

                                                                              Filesize

                                                                              74KB

                                                                              MD5

                                                                              b07f576446fc2d6b9923828d656cadff

                                                                              SHA1

                                                                              35b2a39b66c3de60e7ec273bdf5e71a7c1f4b103

                                                                              SHA256

                                                                              d261915939a3b9c6e9b877d3a71a3783ed5504d3492ef3f64e0cb508fee59496

                                                                              SHA512

                                                                              7358cbb9ddd472a97240bd43e9cc4f659ff0f24bf7c2b39c608f8d4832da001a95e21764160c8c66efd107c55ff1666a48ecc1ad4a0d72f995c0301325e1b1df

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003c

                                                                              Filesize

                                                                              27KB

                                                                              MD5

                                                                              c3bd38af3c74a1efb0a240bf69a7c700

                                                                              SHA1

                                                                              7e4b80264179518c362bef5aa3d3a0eab00edccd

                                                                              SHA256

                                                                              1151160e75f88cbc8fe3ada9125cc2822abc1386c0eab7a1d5465cfd004522c8

                                                                              SHA512

                                                                              41a2852c8a38700cf4b38697f3a6cde3216c50b7ed23d80e16dea7f5700e074f08a52a10ba48d17111bb164c0a613732548fe65648658b52db882cacb87b9e8e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              6f43c54a3da9b73ac02a073d931275c0

                                                                              SHA1

                                                                              8834bd5962fea8c05cc8cbdeb0ce4f3fa8fc6a81

                                                                              SHA256

                                                                              2624078eece7281a1fceb935b4b0efe1515e92c8371e24b71a587238fb6b3862

                                                                              SHA512

                                                                              e140c458c788b7a50121b9544464fe095498b6684339a50d233c42240a7318b356967f5168f117a2b8e36e9b4abb4254f9956f69a8fffa648d156fb9b25e33a3

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              cd2bf11cb62dabdb3d689f7e28674730

                                                                              SHA1

                                                                              fd259b9812b433ba9b3f59dfbaf6073b8587ae09

                                                                              SHA256

                                                                              886d62714731b7fa7ef335550efb43a590d38f471961a58c0af26c3250c53881

                                                                              SHA512

                                                                              62d3e90c7853a196aa95a19194a387a61526cdc456b326ca65b161169f6384a00aae1101de6ce4b1d9bb6e27bc92a6ed77be0d0fc497590679fbcb3b937712ed

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              d8f1b1a2ddb3e973f133d00232e9b600

                                                                              SHA1

                                                                              9d0091e731f2bdbf7b4dee0ea69e6538b7dc2652

                                                                              SHA256

                                                                              8905548588839f2c07d4071e3666b3a337dec285d90dd4f67333191ce0e80acc

                                                                              SHA512

                                                                              b0f4bb610fcc94a7d9ee30543c96349a2bc801d88e244cab14d1fb47174a4d4df04623d3abe101d7ec101fef0b72c6b8d0ba263db8502849865d471be101d21f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              e9fb32d598d63586a1b5795d399bd8a1

                                                                              SHA1

                                                                              1597dfdb4f17ec1b25ab84dd8095e68954e3cbd5

                                                                              SHA256

                                                                              6a46c3c7951dc0160cd419d0f96fab573b9beff4013a36dff949c929221874af

                                                                              SHA512

                                                                              ba13e1e341c6c0eff5b258b3e68a87e2bc6d39d78ae6c537feaa06bbc7ab2852a5cfccdd1d94549094342029013221fda34820eb8505efad4eccd62add6e6060

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              e1e16a32738fae7860188206c77e5b2f

                                                                              SHA1

                                                                              2593219e04a270636b39f9aab7afec2734a9d4ba

                                                                              SHA256

                                                                              a667b0e5c66ebf21093fc0d98053f9e987670b0acf3a4b5ab6814879914942f4

                                                                              SHA512

                                                                              b38d3b6752e9d0c390ca1463a68f0c384e71787db57ec2e72de3a1611913fbd2743b807743139e89da647ac980eec46621d99e210fd608422373510755b9c529

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_devicebind.ebay.com.au_0.indexeddb.leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              46295cac801e5d4857d09837238a6394

                                                                              SHA1

                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                              SHA256

                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                              SHA512

                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_devicebind.ebay.com.au_0.indexeddb.leveldb\MANIFEST-000001

                                                                              Filesize

                                                                              23B

                                                                              MD5

                                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                                              SHA1

                                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                              SHA256

                                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                              SHA512

                                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              a175f1959fd68a7e9dab28fbfc28c20d

                                                                              SHA1

                                                                              933091adf1e0fd2f444c9c768a2514f49d5727c3

                                                                              SHA256

                                                                              81b83ff9ccd88f56ac4d3a02d9531886df49ef12f96d34bf0bf0a1c2c313dd9a

                                                                              SHA512

                                                                              f9780cf0232e87b8fe3000d62916836225c08f246f953b057d58760b1b75b01cc121c95eaef60205c4c4204331bf5201c78625d037ad238e78be9c0307f04bc6

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              465190f094c9d8145fd0533a7d3ed2ac

                                                                              SHA1

                                                                              2721792459a6d75be228a283628723e708decef7

                                                                              SHA256

                                                                              b6a8686d3ef1540f5ccb3f98590fe4eb43f7aa878e6b5ba9370978e2702c7974

                                                                              SHA512

                                                                              0e788fcf74c157744723433cbe38b9172e311f4a5f0d2e732bc2167e7db6f21c3bdb44347763fa19de89cc13a4ff61a83983d7e989f1f3e632f2cd7e01b8a666

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              a1b9b75a1e19b773475679bad9e483c4

                                                                              SHA1

                                                                              6b560ba9f3266f9949a8ed58c93459019e45fecf

                                                                              SHA256

                                                                              d6803111b0ab89117b0c0108aba3083e0c0fb5b4186106403a526be084c89427

                                                                              SHA512

                                                                              edcb4dcfebb61d7679fe962ec815a0fc57060f21f81e9afb379567f30fe469dd1abcb71619528ca554a05e4786a64fe61047b9eeee368b12a60a37f98cf333fa

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              745f47773ea029f6bb11a925bf3535d6

                                                                              SHA1

                                                                              782ae51402930e46d89872645194842406eb5c2d

                                                                              SHA256

                                                                              d74040b80b371b20182b504d2637fd8e8e11149ab2d7b203b086eae781c60795

                                                                              SHA512

                                                                              7a61fc9b08cb8b5971ab22b2e5ea303e828585568da79ea8a21996119df743fae4b5f44ef7caf7b4b11e4521c54c1f996cc0de17c397cf5f4b2c982e3bba7f33

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              c626e778c41531bcbb886bce1098b8e5

                                                                              SHA1

                                                                              b993f29095b1fda27d2234932d3023f7e5337632

                                                                              SHA256

                                                                              b663762429e40006774c72133dcd5c899e02991ea4f4606dec6e29f7a1c0845d

                                                                              SHA512

                                                                              08a481edd5b20a030b343a10326f0d2f9d82b1e2c216aff8d6709e5167938cc8f7faba35d884df5d23a07a191b33fb58bbec0115907f13a9ccced7959a665298

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              602089018276f6baa7a9abd2472f35e6

                                                                              SHA1

                                                                              2de851f65cdc4bb7b5fc45ac92c3b4825597df87

                                                                              SHA256

                                                                              ed9a3259d763e1c4d7066e9aeda366e8071ad6186abbbde29d5ef62b346fd3a5

                                                                              SHA512

                                                                              1b5acc6a20a7b134e00acca2e61480192ad5720888704f9e4166b1332a33fe1e7361ae7dd1f45f43d4bfee560977265d8b3afe80c6a9428fd9ed86a1e4088fce

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              f86d8ca17aa81b22d66801c059d92cf6

                                                                              SHA1

                                                                              0af5597af3a6ecaccc22cf636560e48897cf74d1

                                                                              SHA256

                                                                              14c68af7676a0b89f709134f78c6fcd9318903e0acfa158aa6d111c126e8e6a4

                                                                              SHA512

                                                                              55ebfb21a2adba19dacc95c25228af1131dc134ac9d47e905cf45e2d13c0559cd4b70eee39b16678dc1e67425abb6defc4e4c8033d4b87cf0953ba8d910d45c3

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              d38c7cad5815ccdcd602a6d27437e7c3

                                                                              SHA1

                                                                              a9792750a580cfe026a38b04d7604c20310574d2

                                                                              SHA256

                                                                              d374d4159f3778fa5e81d3cad8dde7685c4999a766f8d7d9aee4db97529344d4

                                                                              SHA512

                                                                              84f4502beea11f2c3cac0fba7c02f76d1167ff28220e85cbbb0ef4ab30fa31fec1b5558b6a957cb44d8cc1dc1f6f0cde6fee07d6894cd1de48af85c06aec986b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              a7ded0769e61acd6c32cb57ce2de529c

                                                                              SHA1

                                                                              e8cd6fe1763251db909d025a2af292ff670c53af

                                                                              SHA256

                                                                              71e6ccaa6a45e63bc34c04667b02e004c15bbf89c23fa6e4e95f7fa7685b592f

                                                                              SHA512

                                                                              cd6f354b2247e25dd8588eb2097aa7dc93406e6515f7f42e0acb26d3ee9b2a2ce4cf257a890acc3eb4951413a9a7ab17c4a56dc8ac40eba46f032ac0c81ade95

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              c3ff0ff87c458bbb2af0ff3f8fa2a38f

                                                                              SHA1

                                                                              d6bdd38bf26d8a4372872adb3211a9a635884ca3

                                                                              SHA256

                                                                              a2f9ae8af59f31872f7514b04984b0c774e8e25d4be8486779b80c4459e59e6f

                                                                              SHA512

                                                                              081e77557c166d739572f01fefab84b7bd9eefff6b911c409e3881412f544fdfb2e1f1058369022bda13d5e161f56e9c1aaf971aba27993e1a249c4464a100d7

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              117792b3e6cd9abe8a1d0c202a1ad0af

                                                                              SHA1

                                                                              339cbc3985f8892bafa2a34a5ba2dcf33b6d08fb

                                                                              SHA256

                                                                              c592cfa66cf069cf8be8cf5d30699985d1676c5ee1c94129f140cc2e81d209e6

                                                                              SHA512

                                                                              cb51c3925cd6b99ffcc13f374cfe1387a751e831afa993b0ba2f6ffedc997f47acd76b602fb3c3b0a8b78e33cbbbc7cdecbbeb76d6a45cdbffde54e5d0d2cd56

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              e04fbfa7a9b79d696ce448b96f36a135

                                                                              SHA1

                                                                              730e8662683ed74f2ae73b63f6f0d236544c4e5c

                                                                              SHA256

                                                                              67b691ad88fcc2437328f238881820b8be6ecf411419f3393b67ee1c4d5446cb

                                                                              SHA512

                                                                              deedee025888bc5f6d045812808da27fc93ee10a08f426d0e23d21af4c108ef9d428566df2bcd1712f71d53b62a2640940235a5d56b4e0b2dd6ba5d4846c43c5

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              992b14b384d16549aa2b7672701b8aa4

                                                                              SHA1

                                                                              bfb65f52fe9cbb201e6c1840cae72136da7b2992

                                                                              SHA256

                                                                              c0b06d0319560a60360af999d64388220470145565ce18ea3e90d7f79a052ce0

                                                                              SHA512

                                                                              a9124d3cb4294def6e0470eb8f0e98cc206b245f1aa11dce84700290352b8ecfb4a66922ac5baebe6adb96f4895d7530e5323951c579f1edce3ef55598eb6417

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              3c43ea5837b67aa053ebc9fcac5ddae4

                                                                              SHA1

                                                                              2b74d5c64e981d55387ca7cbeaf78c9065f929b3

                                                                              SHA256

                                                                              807d7cebab4fd1b4bcf35b1386b3f39d1ebbbbdc99b4a1478283f2f2bba3f765

                                                                              SHA512

                                                                              bb6a512edcabd96f5a7ebcea6c4c6800b7dc95bc09512c3779e698dc6e61fa006ea057f8de418a530b56206cd4088dcf24b6c47f2114ce460b48267665024587

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              3445cf365f0cfa63bb13ed14eeb65687

                                                                              SHA1

                                                                              38373d3a4818d551763647e945e03c81f7d97bfe

                                                                              SHA256

                                                                              3884c52e336f2cc564396c44aca7b80bace3ea65fd4724b921b47ba0b7c2cb96

                                                                              SHA512

                                                                              8ababa5c6f3c7caf8354453ee57f3b734d31c25f2cbd900aa3d3948bfb44bf5b206ba78d583b4110563c0ad051ecdbb9c838b6d9ba184401bdda9b8408cdb779

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              2a334886efc126839de65fbc314425f8

                                                                              SHA1

                                                                              aba68675c447812a8c32a5e8b84418d31d787543

                                                                              SHA256

                                                                              9f71530d824c56336334165b8f35ba48005941f26ad2c64d08897dd3db24307c

                                                                              SHA512

                                                                              e93a30422291971e1012dc28359bcc4477e04ec2c75554be4f70af7b8027e96ef12a241c32d8e10d7f14c41908f2f58bdfedf14bc22ccdb9a7e5dd12d821ff50

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              9ab566fd6614e525e4f46d9882871154

                                                                              SHA1

                                                                              265dca2f04d176708792e9a72d603a5a0e463cd3

                                                                              SHA256

                                                                              c068162bac80ed01851acd72e1fb5691110d43fe10a62a3b6ba4b33c7b026c82

                                                                              SHA512

                                                                              352b69a587fbfd93aa901e65cd0cb9e8f88172097d97fbb0fcd567f3d340a99b76a30bc6a31ab7e5d59eb54be537119b1dde051e404494cd10d5867bc4596206

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              9dc915a5563702b7db338e9d3674daef

                                                                              SHA1

                                                                              b3b8c0cff4bec3fef752b374bbd8f0e4893d8353

                                                                              SHA256

                                                                              2811388dfbf4c635859d425d9400c4111876a8b0f95c25cd48d5faea67f7ce2c

                                                                              SHA512

                                                                              b312c0b29f2bafb9474cd50ac5f72607260c72e76948074a3645c5de54b95c7502c125750ca10ed6a09343d0db6bc8ed9159d82c50fdf966e58e8adff568ed59

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              6c96dbbb7303b9dbf5fd001a165fad2e

                                                                              SHA1

                                                                              6764ffee436e226042c8ba03a3efbb699ab6ed07

                                                                              SHA256

                                                                              e64d85e71ab6e0d81c01334933d026f8930ec9941f7af1acc3a2890f4b706c9d

                                                                              SHA512

                                                                              c96fe0cad1238fc017f7ff8b34651f7c4d1b2b9ec324b9062c18b4a31baf6b291462bd45e78e1e22b25dc81d36be58a07424cd2709ab93a520a4d9ae2ec3b0e2

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe583f75.TMP

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              fd418c90b2271ee75227c202cd55a111

                                                                              SHA1

                                                                              a0da538d239430ce71c51eb78433fcfd8c254097

                                                                              SHA256

                                                                              90214c205c5ced53a4ad820ab98f27db53acfcd0479b2b1d737278d6a33693f8

                                                                              SHA512

                                                                              dfb568cf838055982a460d1af4d1fa85dbf7480d980c4be9b44df057ed0b9b7dbeb913fd0f5e696735ae18c32bf776e18de770175ab4ded14fcd5cce05def51f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                              SHA1

                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                              SHA256

                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                              SHA512

                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              070db591ede9d912a6f11cda0b059df6

                                                                              SHA1

                                                                              327930adbb8a1d784a81106f04a4d1d6b6622294

                                                                              SHA256

                                                                              99ffba412ae9ae953f4847049bd93d303b579c7c6fd810adbf1eb03be9e2e34e

                                                                              SHA512

                                                                              e7f5701b4d3e4911b3e1b9536706ead9781e66ea7a17597bfecc19eaf031499abd376dade816392c06d885ec8de0d7f29db86f7eb7497c0a4ce8fde5c0da6793

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              12KB

                                                                              MD5

                                                                              58f8fde6b3f348c50bf26168e2c69d65

                                                                              SHA1

                                                                              36deb46a6de10d78ae3b10384c887e3f18c84307

                                                                              SHA256

                                                                              590d534c766b9f26c186827bac1f2bb90041eadd55c521bc7901d286a3242550

                                                                              SHA512

                                                                              d1733b493f372ae7c94d3d9b2cd7769a1043a197ba85b8be07160f081af6295ab55bb69c1ff2381a4ca37f287d5d16b1dc50ef620ad83c68793ea320a4142871

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              12KB

                                                                              MD5

                                                                              d0044ce7210cf9308bae321c8d5f0b3f

                                                                              SHA1

                                                                              6f17d3115b959afb74b7a06502051f46ba4fc917

                                                                              SHA256

                                                                              2b118b1f45faa0ebaf84cdb4c53a13bcd5a7f24fd8b0358926e8593119a81027

                                                                              SHA512

                                                                              719ff6d4cba340eb7c46192193d3e1a4106be5c6522430da3e97803c3af9fe1233cafced3a0437512b4594ea7a5af68ed0d0d0c30e54b4e73153519a67dfbdc6

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                              Filesize

                                                                              640KB

                                                                              MD5

                                                                              c9a01b4bcad670ed7bd9f95a356b897e

                                                                              SHA1

                                                                              a11b9f95d5ff7f91e1aee197976430371a9ec538

                                                                              SHA256

                                                                              a071b46281bb28286263e6436dfc448719c5ab43e8887f9393f38482a49cae79

                                                                              SHA512

                                                                              7d4f519bf347c8bf3673485748620b32e63aa7053c4f1fa923c58d5dbf59c634b7f28573e774cf9a1de7fa9d0c1ea89c0f5d2b7d102a1babb84e85d06ad5f2b8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                              Filesize

                                                                              1024KB

                                                                              MD5

                                                                              80bf6db1baa81c8453de72d726cbc0be

                                                                              SHA1

                                                                              63a16dfa8f9174038d70af837a78cf04ff29bca7

                                                                              SHA256

                                                                              e8d510e358327634f8763165398565828d3c01f1c7e4196b2f2b7554236a7efa

                                                                              SHA512

                                                                              89c462f4676e44b4e67ae01c739ad4598a7225ecc9452f48b68d235c9a2ae9cabe2307f711ff59a8b43562fd24aa1c7aab27a5b3c623050c3749e482a2faedc8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb

                                                                              Filesize

                                                                              68KB

                                                                              MD5

                                                                              7f36e0d913ab8ed3ef92da9a64be320d

                                                                              SHA1

                                                                              44b75b74936d0748038a819cb8c178589c24bda9

                                                                              SHA256

                                                                              8e375b9d5dddd798a2e51b986d7e509237ee116a279db2635d43b373fb45adf4

                                                                              SHA512

                                                                              38242a5bc19d038222f15a15b000a7adc4a77cf2dd3292db65c5019afd9d7e8e788af719f17b2149c71e54b89604da6a9ad7c9edfb1f3c1b081c3dee99a638bd

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD

                                                                              Filesize

                                                                              498B

                                                                              MD5

                                                                              90be2701c8112bebc6bd58a7de19846e

                                                                              SHA1

                                                                              a95be407036982392e2e684fb9ff6602ecad6f1e

                                                                              SHA256

                                                                              644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf

                                                                              SHA512

                                                                              d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              5433eab10c6b5c6d55b7cbd302426a39

                                                                              SHA1

                                                                              c5b1604b3350dab290d081eecd5389a895c58de5

                                                                              SHA256

                                                                              23dbf7014e99e93af5f2760f18ee1370274f06a453145c8d539b66d798dad131

                                                                              SHA512

                                                                              207b40d6bec65ab147f963a5f42263ae5bf39857987b439a4fa1647bf9b40e99cdc43ff68b7e2463aa9a948284126ac3c9c7af8350c91134b36d8b1a9c61fd34

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\E226.vbs

                                                                              Filesize

                                                                              1007B

                                                                              MD5

                                                                              5706bc5d518069a3b2be5e6fac51b12f

                                                                              SHA1

                                                                              d7361f3623ecf05e63bb97cc9da8d5c50401575c

                                                                              SHA256

                                                                              8a74eead47657582c84209eb4cdba545404d9c67dd288c605515a86e06de0aad

                                                                              SHA512

                                                                              fb68727db0365ab10c5b0d5e5e1d44b95aa38806e33b0af3280abcefae83f30eb8252653e158ac941320f3b38507649cce41898c8511223ee8642339cfece047

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\CPUUsage.vbs

                                                                              Filesize

                                                                              92B

                                                                              MD5

                                                                              0e4c01bf30b13c953f8f76db4a7e857d

                                                                              SHA1

                                                                              b8ddbc05adcf890b55d82a9f00922376c1a22696

                                                                              SHA256

                                                                              28e69e90466034ce392e84db2bde3ad43ad556d12609e3860f92016641b2a738

                                                                              SHA512

                                                                              5e66e2793e7bc88066b8df3dccb554351287dea18207e280b69d7798ecd5cdc99bd4c126c3e394db9f45f54bb561e6688f928de4f638c5eca4f101dc2cea54a1

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\DreS_X.bat

                                                                              Filesize

                                                                              360B

                                                                              MD5

                                                                              ba81d7fa0662e8ee3780c5becc355a14

                                                                              SHA1

                                                                              0bd3d86116f431a43d02894337af084caf2b4de1

                                                                              SHA256

                                                                              2590879a8cd745dbbe7ad66a548f31375ccfb0f8090d56b5e4bd5909573ac816

                                                                              SHA512

                                                                              0b768995187f988dc15d055f9689cee3ab3908d10b05a625b40d9757c101e067bbd6067ccbcf1951ebb683f5259eec562802ea6161d59475ce86cf6bc7c957f2

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\Icon_resource\SkullIco.ico

                                                                              Filesize

                                                                              244KB

                                                                              MD5

                                                                              c7bf05d7cb3535f7485606cf5b5987fe

                                                                              SHA1

                                                                              9d480d6f1e3f17d5018c1d2f4ae257ae983f0bb5

                                                                              SHA256

                                                                              4c1cfbe274f993941ac5fa512c376b6d7344800fb8be08cc6344e6c16a418311

                                                                              SHA512

                                                                              d30952a75d94dd64b7bd253ed72810690f3550f2262cfaaef45854fc8334f6201a8cbafb9b175c6435f7ce0499567f2fa8667b4b0046bfb651bf61eb4278e6c8

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\Launcher.vbs

                                                                              Filesize

                                                                              590B

                                                                              MD5

                                                                              b5a1c9ae4c2ae863ac3f6a019f556a22

                                                                              SHA1

                                                                              9ae506e04b4b7394796d5c5640b8ba9eba71a4a6

                                                                              SHA256

                                                                              6f0bb8cc239af15c9215867d6225c8ff344052aaa0deeb3452dbf463b8c46529

                                                                              SHA512

                                                                              a644c48562e38190720fb55a6c6e7d5ccfab60f362236fe7d63caebdc01758f17196d123fb37bd11f7e247ce8ab21812165b27496d3bd6ca5e2c5efefab8fb03

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\MrsMjrGui.exe

                                                                              Filesize

                                                                              71KB

                                                                              MD5

                                                                              450f49426b4519ecaac8cd04814c03a4

                                                                              SHA1

                                                                              063ee81f46d56544a5c217ffab69ee949eaa6f45

                                                                              SHA256

                                                                              087fca40e079746b9c1dfaf777d3994c0321ea8f69d08238cdfc02fb109add1d

                                                                              SHA512

                                                                              0cae15d863120f4edc6b6dabfe2f0f3d2e028057025d7d5ffe615cde8144f29bdaf099850e91e101e95d13f8a83cb1410a06172dda25a5f92967abcbc8453cbc

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\MrsMjrGuiLauncher.bat

                                                                              Filesize

                                                                              98B

                                                                              MD5

                                                                              c7146f88f4184c6ee5dcf7a62846aa23

                                                                              SHA1

                                                                              215adb85d81cc4130154e73a2ab76c6e0f6f2ff3

                                                                              SHA256

                                                                              47e6c9f62ffc41fbc555f8644ad099a96573c8c023797127f78b1a952ca1b963

                                                                              SHA512

                                                                              3b30fa1334b88af3e3382813d316104e3698173bb159c20ff3468cf3494ecfbbc32a9ae78b4919ecd47c05d506435af4a7ccee0576c0d0018a81fbd1b2dfcf10

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\WinLogon.bat

                                                                              Filesize

                                                                              117B

                                                                              MD5

                                                                              870bce376c1b71365390a9e9aefb9a33

                                                                              SHA1

                                                                              176fdbdb8e5795fb5fddc81b2b4e1d9677779786

                                                                              SHA256

                                                                              2798dad008f62aace1841edfb43146147a9cade388c419c96da788fcaa2f76bc

                                                                              SHA512

                                                                              f17c9898f81387daf42c9b858f507889919474ac2a17f96fc6d4606be94327e0b941b23a3ccc3f4af92b8abc0522e94745616da0564cdef1c3f20ee17ee31f53

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\def_resource\@Tile@@.jpg

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              3e21bcf0d1e7f39d8b8ec2c940489ca2

                                                                              SHA1

                                                                              fa6879a984d70241557bb0abb849f175ace2fd78

                                                                              SHA256

                                                                              064f135fcc026a574552f42901b51052345f4b0f122edd7acd5f2dcc023160a5

                                                                              SHA512

                                                                              5577e20f76d6b1cccc513392532a09bdc6dcd3a8a177b8035dc5d7eb082e0093436068f92059e301c5987e6122c4d9aff3e5ae9cc94ccc1ecc9951e2785b0922

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\def_resource\Skullcur.cur

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              cea57c3a54a04118f1db9db8b38ea17a

                                                                              SHA1

                                                                              112d0f8913ff205776b975f54639c5c34ce43987

                                                                              SHA256

                                                                              d2b6db8b28112da51e34972dec513278a56783d24b8b5408f11997e9e67d422b

                                                                              SHA512

                                                                              561860907fa2f53c7853094299758232a70c0cd22c6df3534abd094c6970f28792c6c334a33b129d661a46930d90fd8c98f11cb34f3e277cf20a355b792f64f0

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\def_resource\creepysound.mp3

                                                                              Filesize

                                                                              1.2MB

                                                                              MD5

                                                                              4a9b1d8a8fe8a75c81ddba3e411ddc5d

                                                                              SHA1

                                                                              e40cb1ee4490f6d7520902e12222446a8efbf9a8

                                                                              SHA256

                                                                              79e9a3611494b5ffafaa79788ba7e11dd218e3800c40b56684ccc0c33ab64eac

                                                                              SHA512

                                                                              e7a28acb04ca33d57efe0474bb67d6d4b8ceff9198198b81574c76c835d5df05d113fc468f4a4434580b1b58189f38184c376976604dc05d1424af1721995601

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\def_resource\f11.mp4

                                                                              Filesize

                                                                              227KB

                                                                              MD5

                                                                              17042b9e5fc04a571311cd484f17b9eb

                                                                              SHA1

                                                                              585d91c69c3f9e3d2e8cb8cf984871d89cc4adbb

                                                                              SHA256

                                                                              a9b0f1f849e0b41924f5e80b0c4948e63fc4b4f335bbdf0f997b03a3aff55424

                                                                              SHA512

                                                                              709076c6cef8dd61701c93e1fe331d2b1a218498b833db10ee4d2be0816e3444aeebfa092ab1bd10322617cf3385414e8fdb76fd90f25b44ac24d38937b4d47f

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\default.txt

                                                                              Filesize

                                                                              266B

                                                                              MD5

                                                                              30cfd8bb946a7e889090fb148ea6f501

                                                                              SHA1

                                                                              c49dbc93f0f17ff65faf3b313562c655ef3f9753

                                                                              SHA256

                                                                              e1ebbd3abfcaddf7d6960708f3ccd8eda64c944723f0905ff76551c692b94210

                                                                              SHA512

                                                                              8e7d98e6d0c05d199114d2d6ab8da886aed68de690c4d79643868eaf051c229fff94c88d937adb3da5e31fe48116613cf79dd00dda30f296746ce0a8aded9fe2

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\mrsmajorlauncher.vbs

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              e3fdf285b14fb588f674ebfc2134200c

                                                                              SHA1

                                                                              30fba2298b6e1fade4b5f9c8c80f7f1ea07de811

                                                                              SHA256

                                                                              4d3aa3ecd16a6ba46a9d6c0bdacdcd9dce70d93585941a94e544696e3e6f7d92

                                                                              SHA512

                                                                              9b0bfbb07c77d9e9979a6c0f88b0a93010133f7dd3cf01e1de5dfbe812a5ed920e916d16d6a32fe21b9ee4b5425e61a616ded1aeeb35a410d4f77c0f9392ed0a

                                                                            • C:\Users\Admin\AppData\Local\Temp\E225.tmp\mrsmajor\reStart.vbs

                                                                              Filesize

                                                                              638B

                                                                              MD5

                                                                              0851e8d791f618daa5b72d40e0c8e32b

                                                                              SHA1

                                                                              80bea0443dc4cc508e846fefdb9de6c44ad8ff91

                                                                              SHA256

                                                                              2cbd8bc239c5cfc3ef02f8472d867dff61e5aed9fde8a3823cda28cc37d77722

                                                                              SHA512

                                                                              57a9d1d75dbbab842060b29f01958f7e6b27d0175ff9a3f7b97e423c1b4e3fae94547a569c2e5c88224fc5dcc785f5a1d49c61199a8c7b3afeb4fc520600df40

                                                                            • C:\Users\Admin\AppData\Local\Temp\wmsetup.log

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              485098dc4a873737285af9086439b8e8

                                                                              SHA1

                                                                              3a8597660789ce6f07f6782a8006b6d2f64f92f7

                                                                              SHA256

                                                                              6ad87ddbf6993a8793bdb7662b8f2e4ea42e4d3a77e9caf2a06114395d7a8a6a

                                                                              SHA512

                                                                              016882ac957f05b761b30ac048a2b52c1586eb876fb38b952d373fdca7003799b5338ef877fb1874a191860e33a7dad69a83a869d6528c43c192f54bd4aef6a3

                                                                            • C:\Users\Admin\Desktop\MRS MAJOR WANTS TO MEET YOU 5.txt

                                                                              Filesize

                                                                              27B

                                                                              MD5

                                                                              e20f623b1d5a781f86b51347260d68a5

                                                                              SHA1

                                                                              7e06a43ba81d27b017eb1d5dcc62124a9579f96e

                                                                              SHA256

                                                                              afeebe824fc4a955a673d3d8569a0b49dfbc43c6cc1d4e3d66d9855c28a7a179

                                                                              SHA512

                                                                              2e74cccdd158ce1ffde84573d43e44ec6e488d00282a661700906ba1966ad90968a16c405a9640b9d33db03b33753733c9b7078844b0f6ac3af3de0c3c044c0b

                                                                            • C:\Users\Admin\Downloads\Unconfirmed 602493.crdownload

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              93ceffafe7bb69ec3f9b4a90908ece46

                                                                              SHA1

                                                                              14c85fa8930f8bfbe1f9102a10f4b03d24a16d02

                                                                              SHA256

                                                                              b87b48dcbf779b06c6ca6491cd31328cf840578d29a6327b7a44f9043ce1eb07

                                                                              SHA512

                                                                              c1cb5f15e2487f42d57ae0fa340e29c677fe24b44c945615ef617d77c2737ce4227d5a571547714973d263ed0a69c8893b6c51e89409261cdbedff612339d144

                                                                            • memory/5368-1411-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1424-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1385-0x0000000005050000-0x0000000005060000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1384-0x0000000005050000-0x0000000005060000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1388-0x00000000075A0000-0x00000000075B0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1390-0x0000000005050000-0x0000000005060000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1389-0x0000000005050000-0x0000000005060000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1382-0x0000000005050000-0x0000000005060000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1392-0x0000000004D70000-0x0000000004D80000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1456-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1395-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1396-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1397-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1398-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1399-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1400-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1402-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1401-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1404-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1405-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1403-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1410-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1455-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1413-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1415-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1414-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1412-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1418-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1419-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1420-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1421-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1423-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1425-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1383-0x0000000005050000-0x0000000005060000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1426-0x0000000004D70000-0x0000000004D80000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1427-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1429-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1428-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1430-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1432-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1431-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1434-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1435-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1437-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1436-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1433-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1438-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1440-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1439-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1443-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1442-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1441-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1444-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1446-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1445-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1447-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1448-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1449-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1450-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1451-0x0000000004D70000-0x0000000004D80000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1452-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1453-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5368-1454-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5504-1233-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                              Filesize

                                                                              36KB

                                                                            • memory/5504-1231-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                              Filesize

                                                                              36KB