Analysis

  • max time kernel
    156s
  • max time network
    159s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-11-2024 21:04

General

  • Target

    RippleSpoofer.exe

  • Size

    15.6MB

  • MD5

    76ed914a265f60ff93751afe02cf35a4

  • SHA1

    4f8ea583e5999faaec38be4c66ff4849fcf715c6

  • SHA256

    51bd245f8cb24c624674cd2bebcad4152d83273dab4d1ee7d982e74a0548890b

  • SHA512

    83135f8b040b68cafb896c4624bd66be1ae98857907b9817701d46952d4be9aaf7ad1ab3754995363bb5192fa2c669c26f526cafc6c487b061c2edcceebde6ac

  • SSDEEP

    393216:QAiUmWQEnjaa4cqmAa4ICSSF1a0HPRV8gtFlSiZh5ZlZ:bhnGhMAXSmHXFA+

Malware Config

Signatures

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Exelastealer family
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • UPX packed file 47 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 12 IoCs
  • Modifies registry class 3 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RippleSpoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\RippleSpoofer.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/Qt5NMSgdzU
      2⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffba5723cb8,0x7ffba5723cc8,0x7ffba5723cd8
        3⤵
          PID:2856
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1944 /prefetch:2
          3⤵
            PID:2936
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3616
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:8
            3⤵
              PID:5676
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
              3⤵
                PID:328
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                3⤵
                  PID:2372
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4588 /prefetch:1
                  3⤵
                    PID:2352
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:1
                    3⤵
                      PID:924
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5180 /prefetch:8
                      3⤵
                        PID:2592
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5192 /prefetch:8
                        3⤵
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3176
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4048 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6108
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:1
                        3⤵
                          PID:5092
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:1
                          3⤵
                            PID:4948
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:1
                            3⤵
                              PID:5304
                            • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3964 /prefetch:8
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3204
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:1
                              3⤵
                                PID:2488
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:1
                                3⤵
                                  PID:488
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:1
                                  3⤵
                                    PID:1076
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                                    3⤵
                                      PID:4424
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                      3⤵
                                        PID:1800
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1724 /prefetch:1
                                        3⤵
                                          PID:3292
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1256 /prefetch:1
                                          3⤵
                                            PID:1084
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                            3⤵
                                              PID:5096
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6560 /prefetch:1
                                              3⤵
                                                PID:2196
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1932,9952120843905077395,289660328678291098,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6828 /prefetch:8
                                                3⤵
                                                • NTFS ADS
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5960
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              "taskkill" /F /IM explorer.exe
                                              2⤵
                                              • Kills process with taskkill
                                              PID:5088
                                            • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe
                                              "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4476
                                              • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe
                                                "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:4216
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "ver"
                                                  4⤵
                                                    PID:5524
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                    4⤵
                                                      PID:2732
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        5⤵
                                                          PID:1580
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                                        4⤵
                                                          PID:1056
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist
                                                            5⤵
                                                            • Enumerates processes with tasklist
                                                            PID:2696
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""
                                                          4⤵
                                                          • Hide Artifacts: Hidden Files and Directories
                                                          PID:6096
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"
                                                            5⤵
                                                            • Views/modifies file attributes
                                                            PID:3392
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tasklist"
                                                          4⤵
                                                            PID:3188
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist
                                                              5⤵
                                                              • Enumerates processes with tasklist
                                                              PID:1568
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2640"
                                                            4⤵
                                                              PID:5900
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /F /PID 2640
                                                                5⤵
                                                                • Kills process with taskkill
                                                                PID:5704
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2856"
                                                              4⤵
                                                                PID:1676
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /F /PID 2856
                                                                  5⤵
                                                                  • Kills process with taskkill
                                                                  PID:5880
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2936"
                                                                4⤵
                                                                  PID:1972
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /F /PID 2936
                                                                    5⤵
                                                                    • Kills process with taskkill
                                                                    PID:3548
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3616"
                                                                  4⤵
                                                                    PID:3560
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /F /PID 3616
                                                                      5⤵
                                                                      • Kills process with taskkill
                                                                      PID:4932
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5676"
                                                                    4⤵
                                                                      PID:800
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /F /PID 5676
                                                                        5⤵
                                                                        • Kills process with taskkill
                                                                        PID:540
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2592"
                                                                      4⤵
                                                                        PID:2180
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /F /PID 2592
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:196
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5092"
                                                                        4⤵
                                                                          PID:4516
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /F /PID 5092
                                                                            5⤵
                                                                            • Kills process with taskkill
                                                                            PID:3304
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1076"
                                                                          4⤵
                                                                            PID:3516
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /F /PID 1076
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:3640
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4424"
                                                                            4⤵
                                                                              PID:4292
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /F /PID 4424
                                                                                5⤵
                                                                                • Kills process with taskkill
                                                                                PID:3356
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5096"
                                                                              4⤵
                                                                                PID:2464
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /F /PID 5096
                                                                                  5⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:6136
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2196"
                                                                                4⤵
                                                                                  PID:488
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /F /PID 2196
                                                                                    5⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:4760
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                  4⤵
                                                                                    PID:5672
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      cmd.exe /c chcp
                                                                                      5⤵
                                                                                        PID:5136
                                                                                        • C:\Windows\system32\chcp.com
                                                                                          chcp
                                                                                          6⤵
                                                                                            PID:5700
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                        4⤵
                                                                                          PID:4816
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            cmd.exe /c chcp
                                                                                            5⤵
                                                                                              PID:5552
                                                                                              • C:\Windows\system32\chcp.com
                                                                                                chcp
                                                                                                6⤵
                                                                                                  PID:2356
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                              4⤵
                                                                                                PID:104
                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                  tasklist /FO LIST
                                                                                                  5⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  PID:3880
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                                                                4⤵
                                                                                                • Clipboard Data
                                                                                                PID:3056
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell.exe Get-Clipboard
                                                                                                  5⤵
                                                                                                  • Clipboard Data
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:1644
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                4⤵
                                                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                PID:5924
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh wlan show profiles
                                                                                                  5⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                  PID:1268
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                                                                4⤵
                                                                                                • Network Service Discovery
                                                                                                PID:5956
                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                  systeminfo
                                                                                                  5⤵
                                                                                                  • Gathers system information
                                                                                                  PID:2596
                                                                                                • C:\Windows\system32\HOSTNAME.EXE
                                                                                                  hostname
                                                                                                  5⤵
                                                                                                    PID:4132
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic logicaldisk get caption,description,providername
                                                                                                    5⤵
                                                                                                    • Collects information from the system
                                                                                                    PID:5348
                                                                                                  • C:\Windows\system32\net.exe
                                                                                                    net user
                                                                                                    5⤵
                                                                                                      PID:5576
                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                        C:\Windows\system32\net1 user
                                                                                                        6⤵
                                                                                                          PID:3300
                                                                                                      • C:\Windows\system32\query.exe
                                                                                                        query user
                                                                                                        5⤵
                                                                                                          PID:3896
                                                                                                          • C:\Windows\system32\quser.exe
                                                                                                            "C:\Windows\system32\quser.exe"
                                                                                                            6⤵
                                                                                                              PID:4856
                                                                                                          • C:\Windows\system32\net.exe
                                                                                                            net localgroup
                                                                                                            5⤵
                                                                                                              PID:4772
                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                C:\Windows\system32\net1 localgroup
                                                                                                                6⤵
                                                                                                                  PID:1340
                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                net localgroup administrators
                                                                                                                5⤵
                                                                                                                  PID:3608
                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                    C:\Windows\system32\net1 localgroup administrators
                                                                                                                    6⤵
                                                                                                                      PID:4580
                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                    net user guest
                                                                                                                    5⤵
                                                                                                                      PID:4332
                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                        C:\Windows\system32\net1 user guest
                                                                                                                        6⤵
                                                                                                                          PID:2236
                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                        net user administrator
                                                                                                                        5⤵
                                                                                                                          PID:5356
                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                            C:\Windows\system32\net1 user administrator
                                                                                                                            6⤵
                                                                                                                              PID:5504
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic startup get caption,command
                                                                                                                            5⤵
                                                                                                                              PID:560
                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                              tasklist /svc
                                                                                                                              5⤵
                                                                                                                              • Enumerates processes with tasklist
                                                                                                                              PID:5104
                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                              ipconfig /all
                                                                                                                              5⤵
                                                                                                                              • Gathers network information
                                                                                                                              PID:5704
                                                                                                                            • C:\Windows\system32\ROUTE.EXE
                                                                                                                              route print
                                                                                                                              5⤵
                                                                                                                                PID:2768
                                                                                                                              • C:\Windows\system32\ARP.EXE
                                                                                                                                arp -a
                                                                                                                                5⤵
                                                                                                                                • Network Service Discovery
                                                                                                                                PID:556
                                                                                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                netstat -ano
                                                                                                                                5⤵
                                                                                                                                • System Network Connections Discovery
                                                                                                                                • Gathers network information
                                                                                                                                PID:988
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc query type= service state= all
                                                                                                                                5⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:3800
                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                netsh firewall show state
                                                                                                                                5⤵
                                                                                                                                • Modifies Windows Firewall
                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                PID:1508
                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                netsh firewall show config
                                                                                                                                5⤵
                                                                                                                                • Modifies Windows Firewall
                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                PID:3940
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                              4⤵
                                                                                                                                PID:4236
                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                  wmic csproduct get uuid
                                                                                                                                  5⤵
                                                                                                                                    PID:4992
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                  4⤵
                                                                                                                                    PID:912
                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                      wmic csproduct get uuid
                                                                                                                                      5⤵
                                                                                                                                        PID:3560
                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x00000000000004C8 0x00000000000004BC
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:832
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:440
                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:3940
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:5640
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\FN-TOOLZ-main\FN-TOOLZ-main\serial_checker.bat" "
                                                                                                                                      1⤵
                                                                                                                                        PID:4784
                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                          wmic diskdrive get model, serialnumber
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3188
                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                          wmic cpu get serialnumber
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5356
                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                          wmic bios get serialnumber
                                                                                                                                          2⤵
                                                                                                                                            PID:4332
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic baseboard get serialnumber
                                                                                                                                            2⤵
                                                                                                                                              PID:4396
                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                              wmic path win32_computersystemproduct get uuid
                                                                                                                                              2⤵
                                                                                                                                                PID:2608
                                                                                                                                              • C:\Windows\system32\getmac.exe
                                                                                                                                                getmac
                                                                                                                                                2⤵
                                                                                                                                                  PID:5412

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                Filesize

                                                                                                                                                152B

                                                                                                                                                MD5

                                                                                                                                                051a939f60dced99602add88b5b71f58

                                                                                                                                                SHA1

                                                                                                                                                a71acd61be911ff6ff7e5a9e5965597c8c7c0765

                                                                                                                                                SHA256

                                                                                                                                                2cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10

                                                                                                                                                SHA512

                                                                                                                                                a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                Filesize

                                                                                                                                                152B

                                                                                                                                                MD5

                                                                                                                                                003b92b33b2eb97e6c1a0929121829b8

                                                                                                                                                SHA1

                                                                                                                                                6f18e96c7a2e07fb5a80acb3c9916748fd48827a

                                                                                                                                                SHA256

                                                                                                                                                8001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54

                                                                                                                                                SHA512

                                                                                                                                                18005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                190eef1a7bb5847846adc510e3c7c13b

                                                                                                                                                SHA1

                                                                                                                                                3952f8a76273c1c588ea033245280defda31a3f5

                                                                                                                                                SHA256

                                                                                                                                                d6fbd92417c2662afc6965a84c2e9d3571e941aed036cbaa38a12350286da4bb

                                                                                                                                                SHA512

                                                                                                                                                57afb1ae24254a94891105142bd3d96ad62cdc6c3f1003a4b15fe39a355a0fd07c44f67953321a39c03dcc79a7f22525cbfb6c62a485914a5419d88bdc771985

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                e6737cb96b07c72534d66c1f618e1996

                                                                                                                                                SHA1

                                                                                                                                                9cfce2ba941e14f36c13e58ae8ab13f081236e93

                                                                                                                                                SHA256

                                                                                                                                                525f66be6856734d5e44db3355ffee46326a1efe8f55606258f1cab245d3e96b

                                                                                                                                                SHA512

                                                                                                                                                13b7df87bbf1f469a84b43ffe7fc4f30343c9d0609a9abec63759a28c5cd9ac33159a0d86d21491b2df0e7572d0be136bebb22fa013c9e092c03fea02a415b50

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                Filesize

                                                                                                                                                5KB

                                                                                                                                                MD5

                                                                                                                                                471f18ecf859cf003df36e32e2257bb9

                                                                                                                                                SHA1

                                                                                                                                                8a498aa0fff2b0044f7d1b69efa32797901598ca

                                                                                                                                                SHA256

                                                                                                                                                f490e6b5a59ea7aa77bd6d793e2cf7cebf2065468c0394fca19c256f9d83e342

                                                                                                                                                SHA512

                                                                                                                                                3534ab5ca733787dc7e4c7ddc3c4c70d2b1f51408c98e4077330ad92a224b128c0a1b811f08249838960a3b80b83d9fe1d896ce648611d2aa8d2f49b7931a63a

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                Filesize

                                                                                                                                                6KB

                                                                                                                                                MD5

                                                                                                                                                f9b96952a6957a3823d572e2f1011a04

                                                                                                                                                SHA1

                                                                                                                                                9ae55cd3b63529184b3ec08a81369b0205762f0f

                                                                                                                                                SHA256

                                                                                                                                                78a1fd9eef6896afd472ece70360d4692c0735bc32534ca6d1fc01d2629cefb1

                                                                                                                                                SHA512

                                                                                                                                                1f70e9bbc88b48402d68e3dce53a02e85876026b2b2d8e72bf38ecb873e3b40b9dbfd2006091531cb00cab031e693d3048ddf13a31ecdcfe28937f053d5250b5

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                Filesize

                                                                                                                                                6KB

                                                                                                                                                MD5

                                                                                                                                                4657b9c8d72121bc6f568637e6da7fce

                                                                                                                                                SHA1

                                                                                                                                                431cadb9bd6db69ec609866f1b25691de93253e0

                                                                                                                                                SHA256

                                                                                                                                                9e664c9a44411d4e94a17e425f1e7b9789c964a6679a3c301351269564e3d456

                                                                                                                                                SHA512

                                                                                                                                                c76bff99439b212adf6129283c0a33917657819cde6208ae487d3742c1de5915c1b19081d08155a7ac021e011d24b57b7956cae913f0f1818272db108e7fc8c6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                d815bad3c7ebc7eaa340dfb5cee6a618

                                                                                                                                                SHA1

                                                                                                                                                9701907bde9cafda72484bc51d9f43381a9ea0a8

                                                                                                                                                SHA256

                                                                                                                                                a61f403c67aa586460d4ab0b1846143be062ded17dbbd2d78e353a69c63873f8

                                                                                                                                                SHA512

                                                                                                                                                bfcb21e587361e39f6db1e7d647a25469e76c5fc5ea3d76e63afb35eca49796ca9ddcf74a2a4753fbc4d2947f56b2cd40132e8f123d8d3e3efd9e9c10dea08ad

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                3c45ab2e84c7e7b2d1473be10e1ee0cb

                                                                                                                                                SHA1

                                                                                                                                                7782c4de9a00d8dbadfa9be627d8ddb11e81b98b

                                                                                                                                                SHA256

                                                                                                                                                1e196a0e4d0f8f268695566213976348a506beeaef8df3f0e8a1c6065361b5b4

                                                                                                                                                SHA512

                                                                                                                                                93f6e1a2925df90ab3338944db4e88fc3c10b29fdf22eeac90854544b169a61b10f8e0f8d3dba4917c8d242fcb50b0bbf91e52416573886f573d8e4b19f0083f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe583d43.TMP

                                                                                                                                                Filesize

                                                                                                                                                872B

                                                                                                                                                MD5

                                                                                                                                                bce65a74bcc54066cd78392f73702fdf

                                                                                                                                                SHA1

                                                                                                                                                304ac8831b21c53bba9daaa68d18b067979e6bd7

                                                                                                                                                SHA256

                                                                                                                                                b294f345da5499d6821f9a6c1d769a65701de0ad6a542eebb6fa6b08b0109605

                                                                                                                                                SHA512

                                                                                                                                                19320a45136237d468cba0b48deebb0c945af1f1cfaf32c6df50fb8c97280b034c4506b592d300a3b02fb821f1e9f28b363e646428b81de57697df924b48cba7

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                Filesize

                                                                                                                                                16B

                                                                                                                                                MD5

                                                                                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                SHA1

                                                                                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                SHA256

                                                                                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                SHA512

                                                                                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                Filesize

                                                                                                                                                10KB

                                                                                                                                                MD5

                                                                                                                                                9e1878089ca92a9aaa12069dadafc150

                                                                                                                                                SHA1

                                                                                                                                                7e0e215d1cd9f868f35b437d952e3a9ee894ccce

                                                                                                                                                SHA256

                                                                                                                                                49d12c6573b9493b73f258f42bd4a672b4cba24b721158eea78fd961bd91774c

                                                                                                                                                SHA512

                                                                                                                                                47312b988aed13bfd869cb7122452b7ec598941761e8b397c0600f00037f18fd869b0a006d6e112d88b26da07ec1777dfbf4302f392c53f4251c54854c03ff56

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                Filesize

                                                                                                                                                10KB

                                                                                                                                                MD5

                                                                                                                                                5aeb25c8154c20b6c78cb6dfa1183ddc

                                                                                                                                                SHA1

                                                                                                                                                c5898d06e920022b01cc79a6532e5ea052129749

                                                                                                                                                SHA256

                                                                                                                                                bfb5ec22f9d4fba2cb4b8b7146d5d5bb0b05d3a8f49823f1358b01f7b7659d6b

                                                                                                                                                SHA512

                                                                                                                                                ae182549496d1e07fb0bdf9e4e2ee1beb8ab06c5356e62c357c1593e7c9232471c909237c90bdb92d7ee1f06437ea9cf00bd071f8ffce53fa77470ac56852175

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe

                                                                                                                                                Filesize

                                                                                                                                                16.7MB

                                                                                                                                                MD5

                                                                                                                                                a4ede5823cf7d04723a5d03d769ef957

                                                                                                                                                SHA1

                                                                                                                                                c347a4c353f08dcb87a494a50de6c1cff6fe49df

                                                                                                                                                SHA256

                                                                                                                                                a7f48cd7f8b0d07a162f4fac24444f661d77ea9bd5395be63f031ef1b085b3e8

                                                                                                                                                SHA512

                                                                                                                                                d5d1227434874ea5087f57c6a6e3aaee889f8cb185cfe092c72fe7764200a73f03b549081418dd81eb54ae3dc1e566b77b8d15dae4ade3c76482ad8ee55e45b7

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\VCRUNTIME140.dll

                                                                                                                                                Filesize

                                                                                                                                                96KB

                                                                                                                                                MD5

                                                                                                                                                f12681a472b9dd04a812e16096514974

                                                                                                                                                SHA1

                                                                                                                                                6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                SHA256

                                                                                                                                                d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                SHA512

                                                                                                                                                7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\_ctypes.pyd

                                                                                                                                                Filesize

                                                                                                                                                57KB

                                                                                                                                                MD5

                                                                                                                                                b4c41a4a46e1d08206c109ce547480c7

                                                                                                                                                SHA1

                                                                                                                                                9588387007a49ec2304160f27376aedca5bc854d

                                                                                                                                                SHA256

                                                                                                                                                9925ab71a4d74ce0ccc036034d422782395dd496472bd2d7b6d617f4d6ddc1f9

                                                                                                                                                SHA512

                                                                                                                                                30debb8e766b430a57f3f6649eeb04eb0aad75ab50423252585db7e28a974d629eb81844a05f5cb94c1702308d3feda7a7a99cb37458e2acb8e87efc486a1d33

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-console-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                                                                                                SHA1

                                                                                                                                                a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                                                                                                SHA256

                                                                                                                                                b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                                                                                                SHA512

                                                                                                                                                b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                                                                                                SHA1

                                                                                                                                                5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                                                                                                SHA256

                                                                                                                                                0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                                                                                                SHA512

                                                                                                                                                b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                33bbece432f8da57f17bf2e396ebaa58

                                                                                                                                                SHA1

                                                                                                                                                890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                                                                                                SHA256

                                                                                                                                                7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                                                                                                SHA512

                                                                                                                                                619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                eb0978a9213e7f6fdd63b2967f02d999

                                                                                                                                                SHA1

                                                                                                                                                9833f4134f7ac4766991c918aece900acfbf969f

                                                                                                                                                SHA256

                                                                                                                                                ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                                                                                                SHA512

                                                                                                                                                6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-file-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                25KB

                                                                                                                                                MD5

                                                                                                                                                efad0ee0136532e8e8402770a64c71f9

                                                                                                                                                SHA1

                                                                                                                                                cda3774fe9781400792d8605869f4e6b08153e55

                                                                                                                                                SHA256

                                                                                                                                                3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                                                                                                SHA512

                                                                                                                                                69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-file-l1-2-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                1c58526d681efe507deb8f1935c75487

                                                                                                                                                SHA1

                                                                                                                                                0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                                                                                SHA256

                                                                                                                                                ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                                                                                SHA512

                                                                                                                                                8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                18KB

                                                                                                                                                MD5

                                                                                                                                                bfffa7117fd9b1622c66d949bac3f1d7

                                                                                                                                                SHA1

                                                                                                                                                402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                                                                                SHA256

                                                                                                                                                1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                                                                                SHA512

                                                                                                                                                b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                e89cdcd4d95cda04e4abba8193a5b492

                                                                                                                                                SHA1

                                                                                                                                                5c0aee81f32d7f9ec9f0650239ee58880c9b0337

                                                                                                                                                SHA256

                                                                                                                                                1a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238

                                                                                                                                                SHA512

                                                                                                                                                55d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                accc640d1b06fb8552fe02f823126ff5

                                                                                                                                                SHA1

                                                                                                                                                82ccc763d62660bfa8b8a09e566120d469f6ab67

                                                                                                                                                SHA256

                                                                                                                                                332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f

                                                                                                                                                SHA512

                                                                                                                                                6382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                c6024cc04201312f7688a021d25b056d

                                                                                                                                                SHA1

                                                                                                                                                48a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd

                                                                                                                                                SHA256

                                                                                                                                                8751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500

                                                                                                                                                SHA512

                                                                                                                                                d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                1f2a00e72bc8fa2bd887bdb651ed6de5

                                                                                                                                                SHA1

                                                                                                                                                04d92e41ce002251cc09c297cf2b38c4263709ea

                                                                                                                                                SHA256

                                                                                                                                                9c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142

                                                                                                                                                SHA512

                                                                                                                                                8cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                724223109e49cb01d61d63a8be926b8f

                                                                                                                                                SHA1

                                                                                                                                                072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                                                                                                SHA256

                                                                                                                                                4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                                                                                                SHA512

                                                                                                                                                19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                3c38aac78b7ce7f94f4916372800e242

                                                                                                                                                SHA1

                                                                                                                                                c793186bcf8fdb55a1b74568102b4e073f6971d6

                                                                                                                                                SHA256

                                                                                                                                                3f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d

                                                                                                                                                SHA512

                                                                                                                                                c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                321a3ca50e80795018d55a19bf799197

                                                                                                                                                SHA1

                                                                                                                                                df2d3c95fb4cbb298d255d342f204121d9d7ef7f

                                                                                                                                                SHA256

                                                                                                                                                5476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f

                                                                                                                                                SHA512

                                                                                                                                                3ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                0462e22f779295446cd0b63e61142ca5

                                                                                                                                                SHA1

                                                                                                                                                616a325cd5b0971821571b880907ce1b181126ae

                                                                                                                                                SHA256

                                                                                                                                                0b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e

                                                                                                                                                SHA512

                                                                                                                                                07b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                c3632083b312c184cbdd96551fed5519

                                                                                                                                                SHA1

                                                                                                                                                a93e8e0af42a144009727d2decb337f963a9312e

                                                                                                                                                SHA256

                                                                                                                                                be8d78978d81555554786e08ce474f6af1de96fcb7fa2f1ce4052bc80c6b2125

                                                                                                                                                SHA512

                                                                                                                                                8807c2444a044a3c02ef98cf56013285f07c4a1f7014200a21e20fcb995178ba835c30ac3889311e66bc61641d6226b1ff96331b019c83b6fcc7c87870cce8c4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                517eb9e2cb671ae49f99173d7f7ce43f

                                                                                                                                                SHA1

                                                                                                                                                4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                                                                                                                                SHA256

                                                                                                                                                57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                                                                                                                                SHA512

                                                                                                                                                492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                f3ff2d544f5cd9e66bfb8d170b661673

                                                                                                                                                SHA1

                                                                                                                                                9e18107cfcd89f1bbb7fdaf65234c1dc8e614add

                                                                                                                                                SHA256

                                                                                                                                                e1c5d8984a674925fa4afbfe58228be5323fe5123abcd17ec4160295875a625f

                                                                                                                                                SHA512

                                                                                                                                                184b09c77d079127580ef80eb34bded0f5e874cefbe1c5f851d86861e38967b995d859e8491fcc87508930dc06c6bbf02b649b3b489a1b138c51a7d4b4e7aaad

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                a0c2dbe0f5e18d1add0d1ba22580893b

                                                                                                                                                SHA1

                                                                                                                                                29624df37151905467a223486500ed75617a1dfd

                                                                                                                                                SHA256

                                                                                                                                                3c29730df2b28985a30d9c82092a1faa0ceb7ffc1bd857d1ef6324cf5524802f

                                                                                                                                                SHA512

                                                                                                                                                3e627f111196009380d1687e024e6ffb1c0dcf4dcb27f8940f17fec7efdd8152ff365b43cb7fdb31de300955d6c15e40a2c8fb6650a91706d7ea1c5d89319b12

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-string-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                2666581584ba60d48716420a6080abda

                                                                                                                                                SHA1

                                                                                                                                                c103f0ea32ebbc50f4c494bce7595f2b721cb5ad

                                                                                                                                                SHA256

                                                                                                                                                27e9d3e7c8756e4512932d674a738bf4c2969f834d65b2b79c342a22f662f328

                                                                                                                                                SHA512

                                                                                                                                                befed15f11a0550d2859094cc15526b791dadea12c2e7ceb35916983fb7a100d89d638fb1704975464302fae1e1a37f36e01e4bef5bc4924ab8f3fd41e60bd0c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-synch-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                225d9f80f669ce452ca35e47af94893f

                                                                                                                                                SHA1

                                                                                                                                                37bd0ffc8e820247bd4db1c36c3b9f9f686bbd50

                                                                                                                                                SHA256

                                                                                                                                                61c0ebe60ce6ebabcb927ddff837a9bf17e14cd4b4c762ab709e630576ec7232

                                                                                                                                                SHA512

                                                                                                                                                2f71a3471a9868f4d026c01e4258aff7192872590f5e5c66aabd3c088644d28629ba8835f3a4a23825631004b1afd440efe7161bb9fc7d7c69e0ee204813ca7b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\api-ms-win-core-synch-l1-2-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                1281e9d1750431d2fe3b480a8175d45c

                                                                                                                                                SHA1

                                                                                                                                                bc982d1c750b88dcb4410739e057a86ff02d07ef

                                                                                                                                                SHA256

                                                                                                                                                433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa

                                                                                                                                                SHA512

                                                                                                                                                a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\base_library.zip

                                                                                                                                                Filesize

                                                                                                                                                1.4MB

                                                                                                                                                MD5

                                                                                                                                                2a138e2ee499d3ba2fc4afaef93b7caa

                                                                                                                                                SHA1

                                                                                                                                                508c733341845e94fce7c24b901fc683108df2a8

                                                                                                                                                SHA256

                                                                                                                                                130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                                                                                                                SHA512

                                                                                                                                                1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\libffi-8.dll

                                                                                                                                                Filesize

                                                                                                                                                24KB

                                                                                                                                                MD5

                                                                                                                                                decbba3add4c2246928ab385fb16a21e

                                                                                                                                                SHA1

                                                                                                                                                5f019eff11de3122ffa67a06d52d446a3448b75e

                                                                                                                                                SHA256

                                                                                                                                                4b43c1e42f6050ddb8e184c8ec4fb1de4a6001e068ece8e6ad47de0cc9fd4a2d

                                                                                                                                                SHA512

                                                                                                                                                760a42a3eb3ca13fa7b95d3bd0f411c270594ae3cf1d3cda349fa4f8b06ebe548b60cd438d68e2da37de0bc6f1c711823f5e917da02ed7047a45779ee08d7012

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\python3.DLL

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                                MD5

                                                                                                                                                34e49bb1dfddf6037f0001d9aefe7d61

                                                                                                                                                SHA1

                                                                                                                                                a25a39dca11cdc195c9ecd49e95657a3e4fe3215

                                                                                                                                                SHA256

                                                                                                                                                4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

                                                                                                                                                SHA512

                                                                                                                                                edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\python311.dll

                                                                                                                                                Filesize

                                                                                                                                                1.6MB

                                                                                                                                                MD5

                                                                                                                                                db09c9bbec6134db1766d369c339a0a1

                                                                                                                                                SHA1

                                                                                                                                                c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

                                                                                                                                                SHA256

                                                                                                                                                b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

                                                                                                                                                SHA512

                                                                                                                                                653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44762\ucrtbase.dll

                                                                                                                                                Filesize

                                                                                                                                                992KB

                                                                                                                                                MD5

                                                                                                                                                0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                                                                SHA1

                                                                                                                                                4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                                                                SHA256

                                                                                                                                                8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                                                                SHA512

                                                                                                                                                a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ixwut025.yt5.ps1

                                                                                                                                                Filesize

                                                                                                                                                60B

                                                                                                                                                MD5

                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                SHA1

                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                SHA256

                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                SHA512

                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                              • C:\Users\Admin\Downloads\FN-TOOLZ-main.zip:Zone.Identifier

                                                                                                                                                Filesize

                                                                                                                                                26B

                                                                                                                                                MD5

                                                                                                                                                fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                SHA1

                                                                                                                                                d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                SHA256

                                                                                                                                                eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                SHA512

                                                                                                                                                aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 678806.crdownload

                                                                                                                                                Filesize

                                                                                                                                                16.5MB

                                                                                                                                                MD5

                                                                                                                                                ad6c5476d88ff25e431caeb8cde93182

                                                                                                                                                SHA1

                                                                                                                                                121ed03a12fba046bffbb68b996fe9a30c486c6a

                                                                                                                                                SHA256

                                                                                                                                                4a5b27ec785d877333ae182ea185179b3979295d6a417e62bf49ffb921ddf113

                                                                                                                                                SHA512

                                                                                                                                                1a26883c3158a275cfd35230ac158a898703061793b67be62bc9c6df799618fb49c8f7f3167ba757e1c80d0ea481b90170ff03f6a412f0ffa273502912cbbc89

                                                                                                                                              • \??\pipe\LOCAL\crashpad_2640_JJGYHETOUMWBXSZM

                                                                                                                                                MD5

                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                SHA1

                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                SHA256

                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                SHA512

                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                              • memory/2460-4-0x00007FFBCA940000-0x00007FFBCA9FD000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                756KB

                                                                                                                                              • memory/2460-11-0x0000000000F00000-0x0000000002B80000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                28.5MB

                                                                                                                                              • memory/2460-1-0x00007FFBCA95A000-0x00007FFBCA95B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2460-2-0x00007FFBCA940000-0x00007FFBCA9FD000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                756KB

                                                                                                                                              • memory/2460-3-0x00007FFBCA940000-0x00007FFBCA9FD000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                756KB

                                                                                                                                              • memory/2460-27-0x000002B2F5FE0000-0x000002B2F5FED000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/2460-6-0x0000000000F00000-0x0000000002B80000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                28.5MB

                                                                                                                                              • memory/2460-29-0x000002B2F6010000-0x000002B2F601B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                44KB

                                                                                                                                              • memory/2460-7-0x0000000000F00000-0x0000000002B80000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                28.5MB

                                                                                                                                              • memory/2460-9-0x000002B2DA3B0000-0x000002B2DA3B1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2460-10-0x000002B2F4EF0000-0x000002B2F4FA2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                712KB

                                                                                                                                              • memory/2460-21-0x000002B2F5EF0000-0x000002B2F5F04000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                80KB

                                                                                                                                              • memory/2460-12-0x00007FFBCA95A000-0x00007FFBCA95B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2460-13-0x000002B2F51D0000-0x000002B2F51F2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/2460-14-0x000002B2F5230000-0x000002B2F5444000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.1MB

                                                                                                                                              • memory/2460-15-0x00007FFBCA940000-0x00007FFBCA9FD000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                756KB

                                                                                                                                              • memory/2460-18-0x000002B2F5EB0000-0x000002B2F5EE4000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                208KB

                                                                                                                                              • memory/2460-20-0x000002B2F5EE0000-0x000002B2F5EE8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/2460-19-0x000002B2F5F00000-0x000002B2F5F1A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                104KB

                                                                                                                                              • memory/2460-23-0x000002B2F5F20000-0x000002B2F5F52000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                200KB

                                                                                                                                              • memory/2460-0-0x0000000000F00000-0x0000000002B80000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                28.5MB

                                                                                                                                              • memory/2460-28-0x000002B2F5FF0000-0x000002B2F600E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                              • memory/2460-30-0x00007FFBCA940000-0x00007FFBCA9FD000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                756KB

                                                                                                                                              • memory/2460-26-0x000002B2F5F60000-0x000002B2F5FA6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                280KB

                                                                                                                                              • memory/4216-644-0x00007FFBBC340000-0x00007FFBBC35B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                108KB

                                                                                                                                              • memory/4216-651-0x00007FFBB2C00000-0x00007FFBB2F75000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                3.5MB

                                                                                                                                              • memory/4216-638-0x00007FFBC24D0000-0x00007FFBC24E9000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/4216-637-0x00007FFBBD2F0000-0x00007FFBBD304000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                80KB

                                                                                                                                              • memory/4216-635-0x00007FFBBD5C0000-0x00007FFBBD5D5000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                84KB

                                                                                                                                              • memory/4216-634-0x00007FFBC24F0000-0x00007FFBC2514000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                144KB

                                                                                                                                              • memory/4216-631-0x00007FFBB4630000-0x00007FFBB46E8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                736KB

                                                                                                                                              • memory/4216-630-0x00007FFBB3AD0000-0x00007FFBB40B8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/4216-628-0x00007FFBB46F0000-0x00007FFBB4863000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.4MB

                                                                                                                                              • memory/4216-627-0x00007FFBBD610000-0x00007FFBBD633000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                140KB

                                                                                                                                              • memory/4216-626-0x00007FFBBD640000-0x00007FFBBD66D000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                180KB

                                                                                                                                              • memory/4216-625-0x00007FFBC24A0000-0x00007FFBC24B9000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/4216-640-0x00007FFBBC360000-0x00007FFBBC382000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/4216-641-0x00007FFBBD610000-0x00007FFBBD633000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                140KB

                                                                                                                                              • memory/4216-642-0x00007FFBB39B0000-0x00007FFBB3ACC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/4216-643-0x00007FFBB46F0000-0x00007FFBB4863000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.4MB

                                                                                                                                              • memory/4216-645-0x00007FFBBC320000-0x00007FFBBC339000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/4216-646-0x00007FFBBD5E0000-0x00007FFBBD60E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                184KB

                                                                                                                                              • memory/4216-647-0x00007FFBB4D10000-0x00007FFBB4D5D000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                308KB

                                                                                                                                              • memory/4216-648-0x00007FFBB4630000-0x00007FFBB46E8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                736KB

                                                                                                                                              • memory/4216-649-0x000001E61DAC0000-0x000001E61DE35000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                3.5MB

                                                                                                                                              • memory/4216-670-0x00007FFBBC360000-0x00007FFBBC382000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/4216-650-0x00007FFBBC0D0000-0x00007FFBBC0E1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                68KB

                                                                                                                                              • memory/4216-639-0x00007FFBBC3E0000-0x00007FFBBC3F4000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                80KB

                                                                                                                                              • memory/4216-656-0x00007FFBB45F0000-0x00007FFBB4627000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                220KB

                                                                                                                                              • memory/4216-652-0x00007FFBB4CD0000-0x00007FFBB4D02000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                200KB

                                                                                                                                              • memory/4216-655-0x00007FFBB2030000-0x00007FFBB27BA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                7.5MB

                                                                                                                                              • memory/4216-654-0x00007FFBBB740000-0x00007FFBBB75E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                              • memory/4216-653-0x00007FFBC0ED0000-0x00007FFBC0EDA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/4216-636-0x00007FFBBD5A0000-0x00007FFBBD5B2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/4216-633-0x00007FFBB2C00000-0x00007FFBB2F75000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                3.5MB

                                                                                                                                              • memory/4216-632-0x000001E61DAC0000-0x000001E61DE35000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                3.5MB

                                                                                                                                              • memory/4216-629-0x00007FFBBD5E0000-0x00007FFBBD60E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                184KB

                                                                                                                                              • memory/4216-624-0x00007FFBC24C0000-0x00007FFBC24CD000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/4216-623-0x00007FFBC24D0000-0x00007FFBC24E9000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/4216-598-0x00007FFBC24F0000-0x00007FFBC2514000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                144KB

                                                                                                                                              • memory/4216-622-0x00007FFBC6190000-0x00007FFBC619F000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                60KB

                                                                                                                                              • memory/4216-709-0x00007FFBC5860000-0x00007FFBC586D000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/4216-590-0x00007FFBB3AD0000-0x00007FFBB40B8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/4216-724-0x00007FFBBC340000-0x00007FFBBC35B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                108KB

                                                                                                                                              • memory/4216-725-0x00007FFBBC320000-0x00007FFBBC339000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/4216-726-0x00007FFBB4D10000-0x00007FFBB4D5D000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                308KB

                                                                                                                                              • memory/4216-735-0x00007FFBB4CD0000-0x00007FFBB4D02000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                200KB

                                                                                                                                              • memory/4216-743-0x00007FFBB2030000-0x00007FFBB27BA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                7.5MB

                                                                                                                                              • memory/4216-772-0x00007FFBB45F0000-0x00007FFBB4627000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                220KB

                                                                                                                                              • memory/4216-745-0x00007FFBC24F0000-0x00007FFBC2514000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                144KB