Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 06:12

General

  • Target

    file.exe

  • Size

    2.9MB

  • MD5

    a6e7881e1c86514eba66fce89d598015

  • SHA1

    5dd1632a86c8ddf8a95f63133769480143d56357

  • SHA256

    a2ca1e496ce7f3d6846692fb5001f749d0b192c2813370d2b65adc83fe11f02c

  • SHA512

    c344c667a0355049288c60e3f340c9d4777ec0cbca87f5e84a5e7d60a1540fc96d231d3cc486faed456fd3b017d8f93009149bfa484c39e88633fc7543a56efd

  • SSDEEP

    24576:k+q6qdq+2NBfAFzwRvDYyDZOc7I4dA55srHSYhdtFYJBtKDInnhKaKH87pH73BUt:hq6qdwfwzcY8ZOcxhrFYJaCKmjEA

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 7 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • XMRig Miner payload 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 35 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 42 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 59 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Users\Admin\AppData\Local\Temp\1019156001\153ec4aa12.exe
        "C:\Users\Admin\AppData\Local\Temp\1019156001\153ec4aa12.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Windows\system32\mode.com
            mode 65,10
            5⤵
              PID:4516
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e file.zip -p24291711423417250691697322505 -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:4952
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_7.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3904
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_6.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:4100
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_5.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3672
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_4.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2080
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_3.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3148
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_2.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3384
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_1.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1368
            • C:\Windows\system32\attrib.exe
              attrib +H "in.exe"
              5⤵
              • Views/modifies file attributes
              PID:4992
            • C:\Users\Admin\AppData\Local\Temp\main\in.exe
              "in.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4088
              • C:\Windows\SYSTEM32\attrib.exe
                attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                6⤵
                • Views/modifies file attributes
                PID:3024
              • C:\Windows\SYSTEM32\attrib.exe
                attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                6⤵
                • Views/modifies file attributes
                PID:4868
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                6⤵
                • Scheduled Task/Job: Scheduled Task
                PID:2016
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell ping 127.0.0.1; del in.exe
                6⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4844
                • C:\Windows\system32\PING.EXE
                  "C:\Windows\system32\PING.EXE" 127.0.0.1
                  7⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:4148
        • C:\Users\Admin\AppData\Local\Temp\1019157001\d32c3e5160.exe
          "C:\Users\Admin\AppData\Local\Temp\1019157001\d32c3e5160.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4932
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c move App App.cmd & App.cmd
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4004
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              5⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:452
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "opssvc wrsa"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2476
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              5⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1068
            • C:\Windows\SysWOW64\findstr.exe
              findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:3572
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c md 245347
              5⤵
              • System Location Discovery: System Language Discovery
              PID:4648
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V "profiles" Organizing
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1972
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c copy /b ..\Judy + ..\Sheets + ..\Another + ..\Wanting b
              5⤵
              • System Location Discovery: System Language Discovery
              PID:5036
            • C:\Users\Admin\AppData\Local\Temp\245347\Dry.com
              Dry.com b
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:1952
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\245347\Dry.com" & rd /s /q "C:\ProgramData\T0HDJE3EC2VA" & exit
                6⤵
                • System Location Discovery: System Language Discovery
                PID:2476
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:464
            • C:\Windows\SysWOW64\choice.exe
              choice /d y /t 5
              5⤵
              • System Location Discovery: System Language Discovery
              PID:3532
        • C:\Users\Admin\AppData\Local\Temp\1019158001\569e407d5e.exe
          "C:\Users\Admin\AppData\Local\Temp\1019158001\569e407d5e.exe"
          3⤵
          • Enumerates VirtualBox registry keys
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1332
        • C:\Users\Admin\AppData\Local\Temp\1019159001\0eee179db2.exe
          "C:\Users\Admin\AppData\Local\Temp\1019159001\0eee179db2.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1812
        • C:\Users\Admin\AppData\Local\Temp\1019160001\1f94c1f008.exe
          "C:\Users\Admin\AppData\Local\Temp\1019160001\1f94c1f008.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3980
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Add-MpPreference -ExclusionPath "C:\niegoi"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4148
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3532
          • C:\niegoi\98a9d7397998495999caa8adcf4dada4.exe
            "C:\niegoi\98a9d7397998495999caa8adcf4dada4.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:3616
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\niegoi\98a9d7397998495999caa8adcf4dada4.exe" & rd /s /q "C:\ProgramData\6PZUASRIWTRI" & exit
              5⤵
              • System Location Discovery: System Language Discovery
              PID:5152
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                6⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:5356
          • C:\niegoi\8d90539ec51044d99390bb7c18091090.exe
            "C:\niegoi\8d90539ec51044d99390bb7c18091090.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:5080
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9MSZ40SLW145?ocid=&referrer=psi
              5⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:3660
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8509b46f8,0x7ff8509b4708,0x7ff8509b4718
                6⤵
                  PID:636
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
                  6⤵
                    PID:2852
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4368
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:8
                    6⤵
                      PID:2728
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                      6⤵
                        PID:4628
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                        6⤵
                          PID:264
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                          6⤵
                            PID:6020
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                            6⤵
                              PID:6028
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:8
                              6⤵
                                PID:5320
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:8
                                6⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5100
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                                6⤵
                                  PID:5776
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,288094634672783135,4488181150160858765,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                  6⤵
                                    PID:5796
                            • C:\Users\Admin\AppData\Local\Temp\1019161001\3491927788.exe
                              "C:\Users\Admin\AppData\Local\Temp\1019161001\3491927788.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5092
                            • C:\Users\Admin\AppData\Local\Temp\1019162001\827d1a866c.exe
                              "C:\Users\Admin\AppData\Local\Temp\1019162001\827d1a866c.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4020
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 480
                                4⤵
                                • Program crash
                                PID:5808
                            • C:\Users\Admin\AppData\Local\Temp\1019163001\d030d19065.exe
                              "C:\Users\Admin\AppData\Local\Temp\1019163001\d030d19065.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1780
                            • C:\Users\Admin\AppData\Local\Temp\1019164001\d78618ebc5.exe
                              "C:\Users\Admin\AppData\Local\Temp\1019164001\d78618ebc5.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              PID:5636
                              • C:\Users\Admin\AppData\Local\Temp\1019164001\d78618ebc5.exe
                                "C:\Users\Admin\AppData\Local\Temp\1019164001\d78618ebc5.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:1096
                              • C:\Users\Admin\AppData\Local\Temp\1019164001\d78618ebc5.exe
                                "C:\Users\Admin\AppData\Local\Temp\1019164001\d78618ebc5.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:5124
                              • C:\Users\Admin\AppData\Local\Temp\1019164001\d78618ebc5.exe
                                "C:\Users\Admin\AppData\Local\Temp\1019164001\d78618ebc5.exe"
                                4⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:5136
                            • C:\Users\Admin\AppData\Local\Temp\1019165001\80301249f5.exe
                              "C:\Users\Admin\AppData\Local\Temp\1019165001\80301249f5.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5748
                            • C:\Users\Admin\AppData\Local\Temp\1019166001\4d8cf50431.exe
                              "C:\Users\Admin\AppData\Local\Temp\1019166001\4d8cf50431.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5248
                            • C:\Users\Admin\AppData\Local\Temp\1019167001\4d0d0370e7.exe
                              "C:\Users\Admin\AppData\Local\Temp\1019167001\4d0d0370e7.exe"
                              3⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:2200
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM firefox.exe /T
                                4⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:6104
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM chrome.exe /T
                                4⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5704
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM msedge.exe /T
                                4⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5648
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM opera.exe /T
                                4⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5336
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM brave.exe /T
                                4⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5296
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                4⤵
                                  PID:5712
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                    5⤵
                                    • Checks processor information in registry
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5632
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {17ab6ef6-8ff5-4da0-8d26-b05ebe60de4e} 5632 "\\.\pipe\gecko-crash-server-pipe.5632" gpu
                                      6⤵
                                        PID:4648
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2432 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b89dd639-8129-45a8-ad94-1ed2d26defcd} 5632 "\\.\pipe\gecko-crash-server-pipe.5632" socket
                                        6⤵
                                          PID:3668
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3384 -childID 1 -isForBrowser -prefsHandle 3376 -prefMapHandle 3372 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a83e240c-5b98-43e2-95d6-7af1f2bd77aa} 5632 "\\.\pipe\gecko-crash-server-pipe.5632" tab
                                          6⤵
                                            PID:4168
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3996 -childID 2 -isForBrowser -prefsHandle 3008 -prefMapHandle 3112 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c81ed88b-12d7-4b75-82bf-c91db55c30bf} 5632 "\\.\pipe\gecko-crash-server-pipe.5632" tab
                                            6⤵
                                              PID:3900
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4712 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4672 -prefMapHandle 4696 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52dbe13d-27e1-4ca8-8465-0a13d98e78d8} 5632 "\\.\pipe\gecko-crash-server-pipe.5632" utility
                                              6⤵
                                              • Checks processor information in registry
                                              PID:5284
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4504 -childID 3 -isForBrowser -prefsHandle 5100 -prefMapHandle 5096 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {efef2c8b-613b-40b6-bdf7-d28ea2f7b9be} 5632 "\\.\pipe\gecko-crash-server-pipe.5632" tab
                                              6⤵
                                                PID:3784
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5244 -childID 4 -isForBrowser -prefsHandle 5324 -prefMapHandle 5320 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {992235be-830b-4b29-b85f-ee12843d597b} 5632 "\\.\pipe\gecko-crash-server-pipe.5632" tab
                                                6⤵
                                                  PID:1016
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 5 -isForBrowser -prefsHandle 5432 -prefMapHandle 5436 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ef7a1c3-6b4e-4ea6-8ebe-c58129aca60f} 5632 "\\.\pipe\gecko-crash-server-pipe.5632" tab
                                                  6⤵
                                                    PID:5252
                                            • C:\Users\Admin\AppData\Local\Temp\1019168001\8d404b1124.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1019168001\8d404b1124.exe"
                                              3⤵
                                              • Modifies Windows Defender Real-time Protection settings
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Windows security modification
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4812
                                            • C:\Users\Admin\AppData\Local\Temp\1019169001\73e15decf5.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1019169001\73e15decf5.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • System Location Discovery: System Language Discovery
                                              PID:2152
                                              • C:\Users\Admin\AppData\Local\Temp\1019169001\73e15decf5.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1019169001\73e15decf5.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6084
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:4416
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:1652
                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5260
                                            • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                              C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:6072
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                2⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6100
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                2⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5920
                                                • C:\Windows\system32\PING.EXE
                                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                  3⤵
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  • Runs ping.exe
                                                  PID:5428
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4020 -ip 4020
                                              1⤵
                                                PID:5812
                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:4444
                                              • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:6380
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  2⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:6364
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                  2⤵
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5144
                                                  • C:\Windows\system32\PING.EXE
                                                    "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                    3⤵
                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                    • Runs ping.exe
                                                    PID:2484

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                37f660dd4b6ddf23bc37f5c823d1c33a

                                                SHA1

                                                1c35538aa307a3e09d15519df6ace99674ae428b

                                                SHA256

                                                4e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8

                                                SHA512

                                                807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                d7cb450b1315c63b1d5d89d98ba22da5

                                                SHA1

                                                694005cd9e1a4c54e0b83d0598a8a0c089df1556

                                                SHA256

                                                38355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031

                                                SHA512

                                                df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                d8b56b2b4c445d0643dfa091c8e0a795

                                                SHA1

                                                f02031eec9a120f79915fcdc83cd56eac8f3d386

                                                SHA256

                                                194db23591570eeb8a3e4901f05fc978457bc6caa6fbdcb0c241e9107900b368

                                                SHA512

                                                da43439e00ce59ac5941477f884f3a130dbe2be71bc3d151f83c2f2e164b52ce63061343e20d9ec6d44eebdd8276e48241d0ac2280c0aa844b28bc46bc3c6eb9

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                6KB

                                                MD5

                                                517e95408e2008f63139633b95efb021

                                                SHA1

                                                7c1f72a0b4cc018ba4014fbc7e45d69062defe65

                                                SHA256

                                                2b8c5430458b67f12750da17d34b93240cebfdaa02cce3f35bcec9d587eafb0e

                                                SHA512

                                                6d822b560fc5bbfee576f97200e610bf005fe7187dc0d161e05b5cb4fc1063e89a40bead0b5aa0f7d3a54ecdc5ab17514796cf417de10540bb91a13ba44d0d47

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                Filesize

                                                109B

                                                MD5

                                                3a743a71eef40828311891cea96707f0

                                                SHA1

                                                af5882afdbe209d669ed2eb588b908976cfd4b8b

                                                SHA256

                                                2234622923a0929175c89a68d77d2708d4dadcc048406a6e50cc9da8ce9101d1

                                                SHA512

                                                bb5b5896f5db2add7fb4bb99c00f894372a0c4c1592426f55b2572c5ba16e3819929e235647464fa79a09901e43fa0121ae747aa450b5434464a9436452c5cb0

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                Filesize

                                                204B

                                                MD5

                                                057255afa4243b7fda9bc1f7cb8cc910

                                                SHA1

                                                e7feb0d387593c394e7841985ced598199219c88

                                                SHA256

                                                742c0da2dd873e77b0e7703fdd7952a926f25ce67950ca035589d51892df1438

                                                SHA512

                                                93af74e0e0f9a51674133bc8fc646399e06b9c0394be4782d0659f08e348624936270db503b5e048e654f99503c76c6a0f9ee1f67286c71cb822778ea38aa2f5

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                46295cac801e5d4857d09837238a6394

                                                SHA1

                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                SHA256

                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                SHA512

                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                206702161f94c5cd39fadd03f4014d98

                                                SHA1

                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                SHA256

                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                SHA512

                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                10KB

                                                MD5

                                                8c030daebb5b6594002389bae55a882e

                                                SHA1

                                                de75dbfc40e5ba7a8a637a198d9ed5875dfebd45

                                                SHA256

                                                1bafecee8780e6dbf408987ff1d31fe9d51d40854ee8b1a99c5085904813dab0

                                                SHA512

                                                dba210ce388635dd67a4b6ae73f942838d4906049f8ecca9996fb599986adf1714d508f07c20285b6189a81fdd695e8978435da450e5dd007bebc6053ea0418a

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EFY08QA2\download[1].htm

                                                Filesize

                                                1B

                                                MD5

                                                cfcd208495d565ef66e7dff9f98764da

                                                SHA1

                                                b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                SHA256

                                                5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                SHA512

                                                31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                1KB

                                                MD5

                                                548dd08570d121a65e82abb7171cae1c

                                                SHA1

                                                1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                SHA256

                                                cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                SHA512

                                                37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json

                                                Filesize

                                                23KB

                                                MD5

                                                ab8d2688451e4a812b86756edfded9d8

                                                SHA1

                                                c8c9f115c4a817f6586ecf493f85e94500eee736

                                                SHA256

                                                925855ed029c3299725becc73cc7a1af9b83dbd4f0cfe0158ef580520eefc5e9

                                                SHA512

                                                786d3716e2c7287ce864cda5585161b3b2bd144049132d53d5a94e9f9ffbb195a8953c001be8ed847e3c6640be9885ecd252947091500e2a54385b92b922fd6c

                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\6653BC7BE242C21AA1988A4A42D1DEDA18231C31

                                                Filesize

                                                13KB

                                                MD5

                                                d801b0d7c444631e44fb367c30f4b5b0

                                                SHA1

                                                96d409ae0733a0c494bbb245faa7be85d14693be

                                                SHA256

                                                95e1a4983adf04542ce2b1338cb356ff0ba11fd562227c1d2a495955c9388e1a

                                                SHA512

                                                57321c601ce1521438d3a06724a0d82cf8fefa8b0aeeb66290143f0f8ed0d34d9b185323c15ba8d2fe9e235fd9637248b599740fd3ce34bcede4cf81bf97316c

                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                Filesize

                                                13KB

                                                MD5

                                                3c96f391117a030c8f4f308ea057baa4

                                                SHA1

                                                223945cb2c0522824363c419588842371d473d24

                                                SHA256

                                                6f3d036cc21afbf70ed89d78a3a9ff05e796e5bd6a87f63eae27069943d96000

                                                SHA512

                                                6c6c5a4b0477361129ce8ccd49baa15fb62abaa1f86aee4524b2d7844db24378e087a9c9d33a506aea0abd7fb5d1054f1ead36ab8c3dc4ef3b1d8b48483ae106

                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                Filesize

                                                15KB

                                                MD5

                                                96c542dec016d9ec1ecc4dddfcbaac66

                                                SHA1

                                                6199f7648bb744efa58acf7b96fee85d938389e4

                                                SHA256

                                                7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                SHA512

                                                cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                              • C:\Users\Admin\AppData\Local\Temp\1019156001\153ec4aa12.exe

                                                Filesize

                                                4.2MB

                                                MD5

                                                3a425626cbd40345f5b8dddd6b2b9efa

                                                SHA1

                                                7b50e108e293e54c15dce816552356f424eea97a

                                                SHA256

                                                ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                SHA512

                                                a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                              • C:\Users\Admin\AppData\Local\Temp\1019157001\d32c3e5160.exe

                                                Filesize

                                                842KB

                                                MD5

                                                8eb4f92605e35c57a42b0917c221d65c

                                                SHA1

                                                0e64d77ef1b917b3afe512b49710250c71369175

                                                SHA256

                                                b57d78d93f74f7ae840ab03d3fda4f22a24ad35afcf9a53128cf82a92a67a085

                                                SHA512

                                                4cc5db426c8de3d7afdcfa26440d5bd9a885f5148e4307b8d04c5d56c96672d5c82ed9989bf346ce7aecea07d980735c46a930b885f824ba53738ac76dbb05bf

                                              • C:\Users\Admin\AppData\Local\Temp\1019158001\569e407d5e.exe

                                                Filesize

                                                4.2MB

                                                MD5

                                                6b2f7dfaa5274d0e0addf60021df87d3

                                                SHA1

                                                5ca3cc38f4a5eead6fedd0984dd8b45f1e4c6e30

                                                SHA256

                                                9ef7338b3451303b3c85261d963edd712570c9bb6693f6abae81f28887680482

                                                SHA512

                                                5cbca9fdf70d11a0a6807630e6b141a42097172c3468b73ac7fe751d59013396e401ef339a4af7e8e905fe8875b37c272979339af9de8dccb0f2f23e0ce19f19

                                              • C:\Users\Admin\AppData\Local\Temp\1019159001\0eee179db2.exe

                                                Filesize

                                                1.3MB

                                                MD5

                                                669ed3665495a4a52029ff680ec8eba9

                                                SHA1

                                                7785e285365a141e307931ca4c4ef00b7ecc8986

                                                SHA256

                                                2d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6

                                                SHA512

                                                bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6

                                              • C:\Users\Admin\AppData\Local\Temp\1019160001\1f94c1f008.exe

                                                Filesize

                                                21KB

                                                MD5

                                                04f57c6fb2b2cd8dcc4b38e4a93d4366

                                                SHA1

                                                61770495aa18d480f70b654d1f57998e5bd8c885

                                                SHA256

                                                51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                                SHA512

                                                53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                              • C:\Users\Admin\AppData\Local\Temp\1019161001\3491927788.exe

                                                Filesize

                                                4.2MB

                                                MD5

                                                7d77cd578dc6b7f141e4ad9136cc7d64

                                                SHA1

                                                37317ab7966315ce67e35382292fdce0711d7ac9

                                                SHA256

                                                533d9ba4439cff89db8a2daefa7d374ab54bbaf8c6dd90ec2f775b82ebe456d2

                                                SHA512

                                                2e9c5a9c7d9e6f17be05b8acbaa77af2f6f9df9bab39ada5cdc0df91d15a45756c3de4f53b70fa75a2abe1653c2314c1f96a6011ce87f35370aa5fe73b67a0e4

                                              • C:\Users\Admin\AppData\Local\Temp\1019162001\827d1a866c.exe

                                                Filesize

                                                1.8MB

                                                MD5

                                                058611a32d95776b30974127ac7bc08f

                                                SHA1

                                                ff5c7aa9712882ae71a8b6ae8ff411ae84a9659d

                                                SHA256

                                                f5d053a8f4f26addd2ccf2d9c184c01001843564657127b181091653fe9cfe01

                                                SHA512

                                                eb94ee691b967302ac99a7b1120017c4186835eb9a472fe3fb3e1454a388b8e992d349c19cc92f012d9958165b794601f387f7944f35d86220c2d91e31e74ef0

                                              • C:\Users\Admin\AppData\Local\Temp\1019163001\d030d19065.exe

                                                Filesize

                                                1.8MB

                                                MD5

                                                27c1f96d7e1b72b6817b6efeff037f90

                                                SHA1

                                                2972cc112fc7e20cbf5952abe07407b8c1fbb2a2

                                                SHA256

                                                aec3ec473de321d123e939985579227ee62b53b3b3edb7ab96e2a66c17e9696d

                                                SHA512

                                                9a31dc9945889d35aea8710df2f42806c72c422b7b5f4aa8acba6986cbd9ea6a49181a41a50ee21ccbed86cbff87c98a742e681ac3f6a87e2bd4436c9112eb32

                                              • C:\Users\Admin\AppData\Local\Temp\1019164001\d78618ebc5.exe

                                                Filesize

                                                758KB

                                                MD5

                                                afd936e441bf5cbdb858e96833cc6ed3

                                                SHA1

                                                3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                                SHA256

                                                c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                                SHA512

                                                928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                              • C:\Users\Admin\AppData\Local\Temp\1019165001\80301249f5.exe

                                                Filesize

                                                1.7MB

                                                MD5

                                                3ec4a2254f27c1276d3f806071827e5a

                                                SHA1

                                                d765545998552b85df53ba7c1bd30dd28ddb9c7c

                                                SHA256

                                                95781d4624835c84bc6db057875e60a1fa744e3ead2541082062c7205ccaee94

                                                SHA512

                                                87707a2de5b1000adb45d54f1a6bc75c235473b56ebb3e44ba70e38c0a1b6f42f6e1af368b9d10ec4a70cfb536b849833eef9cd1e606f72e0f8587e01096c0d2

                                              • C:\Users\Admin\AppData\Local\Temp\1019166001\4d8cf50431.exe

                                                Filesize

                                                2.7MB

                                                MD5

                                                feec5b745edfa5a3f51e18af6816d3f3

                                                SHA1

                                                5d2f798b9a509694edc92e0ae7250c9915c5e594

                                                SHA256

                                                36eb3089e093e058468907e08c07d561f83a1128fde7042e403fafcb4192558c

                                                SHA512

                                                8e702e13af0af46014121465315fa0b745766aa4579f08ae8cc7afce19705564410361a526af98b3840d3f8d76dea8c22b760755423e45b747da978b65ffe975

                                              • C:\Users\Admin\AppData\Local\Temp\1019167001\4d0d0370e7.exe

                                                Filesize

                                                950KB

                                                MD5

                                                3e04b4c9bb35e2da2d829cf5400c08eb

                                                SHA1

                                                2833f77847e0e64fe1b01537dc1bcd1e405ae283

                                                SHA256

                                                8261011dc97a2782337e2befa3fed3b133f6a23c4a132bc0eddf7d11d34d0101

                                                SHA512

                                                487bf784373cb10814c8fadae047106b590bedc1d24a83bc5a10d7482e9b9ba4dae67a311269a826cb4907bd81edace47f5badd43e789b759d752874189ec3a6

                                              • C:\Users\Admin\AppData\Local\Temp\1019168001\8d404b1124.exe

                                                Filesize

                                                2.6MB

                                                MD5

                                                7e17f6853ff1355940f1f9db47800535

                                                SHA1

                                                0be102b6e0da28c8b44bb27cf62fedd0684c77fd

                                                SHA256

                                                f1dae38a928aa00102fd35bef5c8472c7117c4c5fca5ced0bf1707ab5b5d0fcf

                                                SHA512

                                                438654a1e953930b5476a4714956f43f03b34206133b08a5c112bff942cbeb79196d8c2dea6144ed6344c531b5cdefc642672a810bf27d591af11bbe3c8fcd7e

                                              • C:\Users\Admin\AppData\Local\Temp\1019169001\73e15decf5.exe

                                                Filesize

                                                1.1MB

                                                MD5

                                                ef08a45833a7d881c90ded1952f96cb4

                                                SHA1

                                                f04aeeb63a1409bd916558d2c40fab8a5ed8168b

                                                SHA256

                                                33c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501

                                                SHA512

                                                74e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97

                                              • C:\Users\Admin\AppData\Local\Temp\245347\Dry.com

                                                Filesize

                                                925KB

                                                MD5

                                                62d09f076e6e0240548c2f837536a46a

                                                SHA1

                                                26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                                                SHA256

                                                1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                                                SHA512

                                                32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

                                              • C:\Users\Admin\AppData\Local\Temp\245347\b

                                                Filesize

                                                267KB

                                                MD5

                                                0c7d5f0db7d1be49fc2285c64d3c45aa

                                                SHA1

                                                942803613a17b0735f80d32dab9be6b87a0e472f

                                                SHA256

                                                d49d834cb452343c64c7b9716f5b6d6032ce8b81e04995ccd1af130ff863143d

                                                SHA512

                                                52c3cacdd5a798243bdf191d0f673c63befd5297284e2841de8ef0588b103b1192e60d50e22e5572fa160834be7d052aa328556ed182a1cc56c9be55ab76ccc8

                                              • C:\Users\Admin\AppData\Local\Temp\Another

                                                Filesize

                                                96KB

                                                MD5

                                                5535aa11bb8a32622dadb4cb7d45071c

                                                SHA1

                                                76b4b6221174f1b11370d7aa2a89a5996624c7f8

                                                SHA256

                                                ead59f9d65f7830e35a9c213b07938b7bc57513692ecbcf66b4be4ac82350eba

                                                SHA512

                                                b14a53ea33b6f44ef4fffb76060955f9ae85bfed79ca206359ffcdf80aa33d21abff41d526e43ba55bc33048fd8a237a2c854e92856f292cb4825304acfbe3bd

                                              • C:\Users\Admin\AppData\Local\Temp\App

                                                Filesize

                                                17KB

                                                MD5

                                                15687a16a1310bb6dfcb1fb9b8d052b3

                                                SHA1

                                                bda139691a5c3f90f7059d84dbad98354748832f

                                                SHA256

                                                08f36da3d5e25c26d14e49bc46995aa1a5842ad368a9e02244db850f77d4a70f

                                                SHA512

                                                9dfafa0cf6e7a54037cc53c155c7214580a90b4066d3b469a966f53d363ae63a6a4d9bb08a8de64796e8c6b36e6a5e8374069952628a81b13ebfe93abbc51574

                                              • C:\Users\Admin\AppData\Local\Temp\Critics

                                                Filesize

                                                103KB

                                                MD5

                                                8496cef888ee804f2b8a44171481e40a

                                                SHA1

                                                90fcde8c353d79ae02bfc946d708d35fedfea64f

                                                SHA256

                                                0d8671285841832d972ca2576cdb83f412af8433cf33c511f652912e7fd7e29b

                                                SHA512

                                                158c70a8804e73dfb25a1265328fadc26903c5b035a991aaa570f0ef98f89d616c635e4820e926fb8e00e1c20cfcf3fd441dcc0ca5eefa109dd5bc23e0e4c61d

                                              • C:\Users\Admin\AppData\Local\Temp\Doug

                                                Filesize

                                                114KB

                                                MD5

                                                37f28bccbcaea4719409c72aa6385586

                                                SHA1

                                                083ad006b92745c976989bc5fb76e7187d81a597

                                                SHA256

                                                7101d14a5fcf7b47a9c6b809155bea70121c61d2df7e2244573204c2190ccf45

                                                SHA512

                                                105de3a0358c0e95b573dd1fc590b27c33f8033158b28a523a5ef9bdbfaa1f488e6b0f7556d6e46d96e23f00392f4eebded0dcea31926a05823ea1b5d4fff22f

                                              • C:\Users\Admin\AppData\Local\Temp\Eleven

                                                Filesize

                                                125KB

                                                MD5

                                                3b84985152cd93f2bd04bd909d7c902e

                                                SHA1

                                                4bd3d6af1e4ed7efe357e707ec7e6ab2e3ff4eee

                                                SHA256

                                                9df8e69068b9ce01749fe0a515db1554c05d491c3a5a4f80f8aba060ea89950f

                                                SHA512

                                                051d3b9fa3d463d78d1ac971396dcb00d930a9e9c3f7a1278a7dd8027d1ab159f688f912d65d78ada9f059d73526f987a36cac0d5100cae5491959dd059f89dd

                                              • C:\Users\Admin\AppData\Local\Temp\Eligibility

                                                Filesize

                                                88KB

                                                MD5

                                                3efe58b3be584c2afe3d64a453f70dac

                                                SHA1

                                                ba151bdfa43145dc0e3a495ac5382638cfb0a2c1

                                                SHA256

                                                7054a53ce5187d3470517170af3138dc28cec4ed1793574a91cca795fb7e3e10

                                                SHA512

                                                929b0a9af43360af0f820fab936650b211978523b9fdef00ee563930e03f2a9830e5c2246be9ace7f95ab78cfb075e82347cafb02472b8a09dc4859c9a5232f3

                                              • C:\Users\Admin\AppData\Local\Temp\Judy

                                                Filesize

                                                70KB

                                                MD5

                                                f5c4ea189e763c79767bb2f4bc471f08

                                                SHA1

                                                6abe10f27aeb64cb3583ec3549d8f84eb23b05eb

                                                SHA256

                                                49b1a81a6965071db23fe804a6293b87fd2ab96cfda6e28d806c1e76a53e723e

                                                SHA512

                                                31e79f7a7fc0a5eea3c4d70b152f75573c43c324b317667f41a824ebb2913d7bf4bacbf08a85d6281ec33ada2f2babe2a26d251008288cb6a4ce85e38dbe51d7

                                              • C:\Users\Admin\AppData\Local\Temp\Organizing

                                                Filesize

                                                239B

                                                MD5

                                                28a97febfc5cd391bec1e2a3d9d938bf

                                                SHA1

                                                adea302b1d73d65c4c2a64f4f10955d5e4d728aa

                                                SHA256

                                                2528cd8d1353e6c4dbcc6d2226b5b50ef14027a962a49c4001d2c8c072904773

                                                SHA512

                                                7bbb7f7781c77740efc6361c5195a01f854c3ca1afd9ec7870c4f87c5a28432af97d61a41e4af0d2d3cea45fa3565e297fc08cd7aca91831792df0a81efe0f82

                                              • C:\Users\Admin\AppData\Local\Temp\Origin

                                                Filesize

                                                63KB

                                                MD5

                                                7bbdcf2829f157f4178ad1a4ea31bfe6

                                                SHA1

                                                afc7c5852f104d94fc2726b3230039b696f17fc2

                                                SHA256

                                                bac794ee8129a6edaa06fed424a8839d24b6b8e6a75c4f23bc8c3e7735498818

                                                SHA512

                                                d2dd73e8f2b965b9bf9bb806c639af654646d76628e5c707f29ede16a1634dd5a699fb239c83c4bcf492b03e2941129affc777c39b9851f948a96f537dc844ff

                                              • C:\Users\Admin\AppData\Local\Temp\Saved

                                                Filesize

                                                66KB

                                                MD5

                                                53ab895bb726a4933dd1dc3f2fa2e5f8

                                                SHA1

                                                3933c015286de1871305ac17679d7244e0c73a07

                                                SHA256

                                                230c6c15bb57bcb9566d03a0940eb2d8cbb52fd2807cb195982c2541ef7ebbc2

                                                SHA512

                                                3ffb82fb40e8ff1d98d395601de10beb59af9f77af6300dba79e2436ea787ee7dce026dd43cdda324515f81ec7b5f48e1df396cfc3568128468c3cc5e663682b

                                              • C:\Users\Admin\AppData\Local\Temp\Sensor

                                                Filesize

                                                116KB

                                                MD5

                                                3b125d59ce5a2cf242a621511a0fb164

                                                SHA1

                                                3ccba09f214b941931d6169ca9959ace2a72aba7

                                                SHA256

                                                e4c1fbedc713173bcef5c724f3d64283add852a64f65c87eb3ec8d86c55833aa

                                                SHA512

                                                c026f9aa8e83f2c888e2b8336c7ec8380d34873956407e32fae31fd72bda741b72c649b7162587435e3d13b9b9fae8e0552330d710831c774264724c8589f36c

                                              • C:\Users\Admin\AppData\Local\Temp\Sheets

                                                Filesize

                                                61KB

                                                MD5

                                                d947e72346c4ac1aba8bbde8bb791f6f

                                                SHA1

                                                f6dc2cffbc0b29502cba42d9adee2263a7ff4835

                                                SHA256

                                                a6e6fc90d3c04e2461e3017e9f1dbaa27abb9278f5db7bb09a218a3a969feb41

                                                SHA512

                                                61e4a6bfb253d4fcf21781324c6dd7b2dff0750075bfe4ccaffff07a4d2fa552016dfb343bb835bfc7e7d6fd80b2b35b9519f2d6958885502758138bab764e9c

                                              • C:\Users\Admin\AppData\Local\Temp\Show

                                                Filesize

                                                54KB

                                                MD5

                                                35469ff6842a57bd9788db58a1e1c0cc

                                                SHA1

                                                47b76f8ae04aeff8cde18e15a6ab9d072214a54a

                                                SHA256

                                                7006a277a8b2ab82ae4409df94e227083287b7678b9ffe79e2e19d534f1335ec

                                                SHA512

                                                3b97531e8d41c069dd9a8a6f3fe0fbc498facbb6df823525a726499cf5a4ea40879b7d02138c6d020520df2d59c28efc2f51470bf9aac9f00b6f40101fe51ad0

                                              • C:\Users\Admin\AppData\Local\Temp\Silent

                                                Filesize

                                                50KB

                                                MD5

                                                04df53fd74b69c92dba8cd83eafa1180

                                                SHA1

                                                275765d9c7e3300c0b7579ae3de32f658e12945c

                                                SHA256

                                                db246122e92d7c13ae1050c65c1e1f722f4e98375c9875d719f775cfe1478ee9

                                                SHA512

                                                44dfa1ccf0c3b054dac3fadba5a87c7c56f318c74dff83810310e349b80029f19a08133c502dd7b65e543b882e567ac19de54f8a520ff073774894f6f8320ef5

                                              • C:\Users\Admin\AppData\Local\Temp\Symptoms

                                                Filesize

                                                52KB

                                                MD5

                                                7847e23cce3770257dd905024cdc5020

                                                SHA1

                                                2d2070cb134ccde38544814a1e1e35a08ab95ea6

                                                SHA256

                                                75f0206860b962d3636015d98c420ec5ebf4023ca7b75b747aeb388aafe9049a

                                                SHA512

                                                97f5b6924c23343f732ab470b8006ef2b25c92fadb3560fd56db6e53b8daf0c65ce66eb416bd03126c3b1ae6fa2cf66178a487c0eabad24263a3de7253c236b0

                                              • C:\Users\Admin\AppData\Local\Temp\Tmp5724.tmp

                                                Filesize

                                                1KB

                                                MD5

                                                a10f31fa140f2608ff150125f3687920

                                                SHA1

                                                ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b

                                                SHA256

                                                28c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6

                                                SHA512

                                                cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12

                                              • C:\Users\Admin\AppData\Local\Temp\Volunteer

                                                Filesize

                                                93KB

                                                MD5

                                                d9ebae5a1b2f513852f89fdc3d31672d

                                                SHA1

                                                dfa418e6fd3c5b16b685ea0e09cc159a5ff6ed14

                                                SHA256

                                                b9a3c8e95d261cc9c6b28b58518554120aa2cfa09c2be81c609c0f01b26b313d

                                                SHA512

                                                d5a9226ea1152566872669c4072bea6498c930e405db45fb6b7b63cd7a807be814c7a71e983851f5d7a66b131319a850ddb10e1d4661d4cacd3082cb5c1caeac

                                              • C:\Users\Admin\AppData\Local\Temp\Wanting

                                                Filesize

                                                40KB

                                                MD5

                                                6f1a940a0159306f679ff4d03524ae0b

                                                SHA1

                                                2b48523d0bf3828abd8590e13a03b5946b3d442d

                                                SHA256

                                                7e294dd8f93a9a7d79fb118070f548d1e8fda62fa96af973e1a950f150b0331e

                                                SHA512

                                                4ddf0afa24b981bac3ca60cb52af73e39bf7155972f49968c8fc85a17f561208d76158cd117948467176696a0ba87b9ac33658c5e7ef1ef3d4201139e959f932

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_unxle31n.jfj.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                Filesize

                                                2.9MB

                                                MD5

                                                a6e7881e1c86514eba66fce89d598015

                                                SHA1

                                                5dd1632a86c8ddf8a95f63133769480143d56357

                                                SHA256

                                                a2ca1e496ce7f3d6846692fb5001f749d0b192c2813370d2b65adc83fe11f02c

                                                SHA512

                                                c344c667a0355049288c60e3f340c9d4777ec0cbca87f5e84a5e7d60a1540fc96d231d3cc486faed456fd3b017d8f93009149bfa484c39e88633fc7543a56efd

                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                Filesize

                                                1.6MB

                                                MD5

                                                72491c7b87a7c2dd350b727444f13bb4

                                                SHA1

                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                SHA256

                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                SHA512

                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                Filesize

                                                458KB

                                                MD5

                                                619f7135621b50fd1900ff24aade1524

                                                SHA1

                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                SHA256

                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                SHA512

                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                              • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                                                Filesize

                                                2.2MB

                                                MD5

                                                579a63bebccbacab8f14132f9fc31b89

                                                SHA1

                                                fca8a51077d352741a9c1ff8a493064ef5052f27

                                                SHA256

                                                0ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0

                                                SHA512

                                                4a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f

                                              • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                                                Filesize

                                                1.7MB

                                                MD5

                                                5659eba6a774f9d5322f249ad989114a

                                                SHA1

                                                4bfb12aa98a1dc2206baa0ac611877b815810e4c

                                                SHA256

                                                e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4

                                                SHA512

                                                f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4

                                              • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                                Filesize

                                                1.7MB

                                                MD5

                                                5404286ec7853897b3ba00adf824d6c1

                                                SHA1

                                                39e543e08b34311b82f6e909e1e67e2f4afec551

                                                SHA256

                                                ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266

                                                SHA512

                                                c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30

                                              • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                                Filesize

                                                1.7MB

                                                MD5

                                                5eb39ba3698c99891a6b6eb036cfb653

                                                SHA1

                                                d2f1cdd59669f006a2f1aa9214aeed48bc88c06e

                                                SHA256

                                                e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2

                                                SHA512

                                                6c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e

                                              • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                                                Filesize

                                                1.7MB

                                                MD5

                                                7187cc2643affab4ca29d92251c96dee

                                                SHA1

                                                ab0a4de90a14551834e12bb2c8c6b9ee517acaf4

                                                SHA256

                                                c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830

                                                SHA512

                                                27985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3

                                              • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                                                Filesize

                                                1.7MB

                                                MD5

                                                b7d1e04629bec112923446fda5391731

                                                SHA1

                                                814055286f963ddaa5bf3019821cb8a565b56cb8

                                                SHA256

                                                4da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789

                                                SHA512

                                                79fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db

                                              • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

                                                Filesize

                                                1.7MB

                                                MD5

                                                0dc4014facf82aa027904c1be1d403c1

                                                SHA1

                                                5e6d6c020bfc2e6f24f3d237946b0103fe9b1831

                                                SHA256

                                                a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7

                                                SHA512

                                                cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028

                                              • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip

                                                Filesize

                                                3.3MB

                                                MD5

                                                cea368fc334a9aec1ecff4b15612e5b0

                                                SHA1

                                                493d23f72731bb570d904014ffdacbba2334ce26

                                                SHA256

                                                07e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541

                                                SHA512

                                                bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748

                                              • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                                Filesize

                                                3.3MB

                                                MD5

                                                045b0a3d5be6f10ddf19ae6d92dfdd70

                                                SHA1

                                                0387715b6681d7097d372cd0005b664f76c933c7

                                                SHA256

                                                94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

                                                SHA512

                                                58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

                                              • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                Filesize

                                                440B

                                                MD5

                                                3626532127e3066df98e34c3d56a1869

                                                SHA1

                                                5fa7102f02615afde4efd4ed091744e842c63f78

                                                SHA256

                                                2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                SHA512

                                                dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                Filesize

                                                479KB

                                                MD5

                                                09372174e83dbbf696ee732fd2e875bb

                                                SHA1

                                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                                SHA256

                                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                SHA512

                                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                Filesize

                                                13.8MB

                                                MD5

                                                0a8747a2ac9ac08ae9508f36c6d75692

                                                SHA1

                                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                SHA256

                                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                SHA512

                                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                              • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe

                                                Filesize

                                                1.7MB

                                                MD5

                                                83d75087c9bf6e4f07c36e550731ccde

                                                SHA1

                                                d5ff596961cce5f03f842cfd8f27dde6f124e3ae

                                                SHA256

                                                46db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f

                                                SHA512

                                                044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                                                Filesize

                                                8KB

                                                MD5

                                                823d71fec9a75ad2948cedb9f457eb88

                                                SHA1

                                                a17215323e853baf2bdf850d59dbd8f6ff86985d

                                                SHA256

                                                f115bbc557d766eaca656286d7c25e77eaca461f65fcce7a582ab14bc68ddb6c

                                                SHA512

                                                f337e74dedb00a024e91c00f30340b5a7503f9d176473917c07ceb23092cb1d2943608083fb55e22ec4986f76faa33cdebb8934d86801a288c693e089b7d5192

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                                                Filesize

                                                12KB

                                                MD5

                                                ee357a220927fef3f9a033526ac618bf

                                                SHA1

                                                445bdf14dffe9b541e552d40c9691eeade35d953

                                                SHA256

                                                fbc8cd05f7f195559bbd71d337522efae600a3329107f81cd556e46cdbdb38e0

                                                SHA512

                                                4c11f4eb14f4002844ae3beb80f4cf66d2ed58aeb5142e3eff7b266a03556d7d64fc103ef118f6ce11b103ddf35d902a00fd0a510549b8da3f826eac604947a2

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                                                Filesize

                                                18KB

                                                MD5

                                                4b3899c72edda3c0a926f6246e302e24

                                                SHA1

                                                6db2e872aaa77d3e9a25d79befe51d010346e515

                                                SHA256

                                                a3ea78e4984adbaecc914f15c1ead77a8fd1214f08498674258a49c42cbf9391

                                                SHA512

                                                12b82816cff3b355b8b6cc1ac3c50e2f57b71c22b70c81f852df0ffcb926835dd39a967456d270417e5bd1f84b920ef39366a577b6bdb6182407715a93f632d5

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                                                Filesize

                                                5KB

                                                MD5

                                                b4d282047afafe7714b8e9bcada44575

                                                SHA1

                                                7178e1fd7f8458b885a69ed62574209351289fe8

                                                SHA256

                                                bb9f82ae5a09c72ccf4872a1bdca5dc6d4fdfb510c996c18dd7ce6983c5587b0

                                                SHA512

                                                63666e3f5a19cfd2aabaab2fa440093d871de739e9885b1031374cda66c30e97dd1967549861f4c770a4cae8192abbf9d6098087f3bd01c902ee7dc054f35152

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                                                Filesize

                                                15KB

                                                MD5

                                                987195985963d32085bee0ac26446541

                                                SHA1

                                                5140dcc440a47e658f6feb42b799311761bb5e14

                                                SHA256

                                                bd64a9b68379a270bbf77068039f8353ea3b7cc11bc0a69de11ee1078d48633a

                                                SHA512

                                                f6b2219ebdfd438b422ccf7a3180e1dbe075091d712010f31b7137a8b49da0d83dd019d72a8a86b6af019bbe7938d0f01b89af64bf3cdf3970df6cf48bc72c06

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                                                Filesize

                                                15KB

                                                MD5

                                                10acf328806c07a84c9b9bd80b355670

                                                SHA1

                                                6a1bbaab256e3ff29fbc80bd8b9678a2db993ce6

                                                SHA256

                                                182998888c81988d0befcc0766d71f79b053007b09464e57638008a4cdb72374

                                                SHA512

                                                f40715af3ad0b9ed66fb2c14d3cc140e15b4a6d181dfbc5c48d7b6c79253203c5bec737ac9de3bc52136dff6a3e5071d12c1b12febeca3994343c0c663370bc2

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\64c1bef5-38e2-49aa-9811-d0e98531795d

                                                Filesize

                                                671B

                                                MD5

                                                54a9f4588dad7056a5d649aa7ae901e9

                                                SHA1

                                                b95f76d14cb1d5c3d80411557619db46ca40fc6b

                                                SHA256

                                                3c95ec10cd90b8c2b68d3449dbf0a1cde0333fabe68321b217bfabe6b8709a31

                                                SHA512

                                                13f80e3ccffd2345f6400a79b223301a802996b3a6a9146b16af70eb95b13b30c950f340ac6a21693abd9ecdf35487eabcfca6cc8704daf69665069194bd897b

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\7ebb6807-620e-4dc2-859e-f2a4422d67bf

                                                Filesize

                                                982B

                                                MD5

                                                e908f57b626b3367b0e705982b23b939

                                                SHA1

                                                f667a2dbced458b7d7df303cc19b7cedf7a0e93a

                                                SHA256

                                                7507a261f54c7663f0b3069fe980a01fc78ef67b6918f278b99e73e4d3dad952

                                                SHA512

                                                86e7148d1d08e304b6f4cfb2987e62a951a4b8c7f1f42ccb3cfa43352ef8485a3ea686a0023a0195517a42c2b2975bd534bedd98dfd1ccf38f8242956e05f1f9

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\f549ee38-f3e6-4adc-a4e6-c226ff98d273

                                                Filesize

                                                25KB

                                                MD5

                                                0acf7c9083398fb58c42eded35928a89

                                                SHA1

                                                4f97856db2dbe1e0c16ded98dcbc194edbc0f0ba

                                                SHA256

                                                0c0beabfe511b17a6cd3ee8f618834dfdedc95f55ac77ad843a5f5a671525c30

                                                SHA512

                                                ee5eef0c1398a114c6949d70b58ddb0e90c6c962061b236ed228aad97c06125179a4810a603e92ad215a081d9dcb5531a94cbf8e81fee475f59c49199ec2e4b7

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                Filesize

                                                1.1MB

                                                MD5

                                                842039753bf41fa5e11b3a1383061a87

                                                SHA1

                                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                SHA256

                                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                SHA512

                                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                Filesize

                                                116B

                                                MD5

                                                2a461e9eb87fd1955cea740a3444ee7a

                                                SHA1

                                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                                SHA256

                                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                SHA512

                                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                Filesize

                                                372B

                                                MD5

                                                bf957ad58b55f64219ab3f793e374316

                                                SHA1

                                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                SHA256

                                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                SHA512

                                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                Filesize

                                                17.8MB

                                                MD5

                                                daf7ef3acccab478aaa7d6dc1c60f865

                                                SHA1

                                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                                SHA256

                                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                SHA512

                                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                                                Filesize

                                                12KB

                                                MD5

                                                e642c57218ca0eb5fa927f43341985f2

                                                SHA1

                                                d81968259325f0e2dbc65d4b7f28f9312d6c4d21

                                                SHA256

                                                40cb3bb8ebc4d1faa263c531e13c8b6385684e5a8adb59d48812d58871a2eb4b

                                                SHA512

                                                0baaecbe7953a2d2d768d082afc9a1f2bdbc59e89924e79b0d3ae67b0dc2f042d331c8d2d0143b01d96dfd245eba71ab529aab8d93bd1782da10535dd9fca0bc

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                                                Filesize

                                                15KB

                                                MD5

                                                fc7be651ac024b89f2f22f82ffa18149

                                                SHA1

                                                fc9af0583f4b52036cf712147fd5224e0b3e5c4b

                                                SHA256

                                                e9498059aa90fd4f50b3ae5288966b79fb9190d544fe9653974cf8039ece2496

                                                SHA512

                                                acf73134a78bb408b34b12fcf1190ba41e2f7df1e9d5a324015af22370b4e1ff6cb081aa1dae53bdf11b8e46214a1e149386cb21a4914400d0c71b5256513298

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                                                Filesize

                                                10KB

                                                MD5

                                                5264f84cb18449a159f54f8a36a42c24

                                                SHA1

                                                3093ef7afab9d516c9074c9fd4137e7946dce237

                                                SHA256

                                                222e7601f09637aa2061755ba71f5801fb0a7adfdfd4d456e9270f6602313c6c

                                                SHA512

                                                04c12da1cd7dcc28351f683bedd539fb76f523af5ea014960e93ecb44e241d073726fa94113b25a014471cc77e2c7a85a434aca19487dd7121693602ceb9a59f

                                              • C:\niegoi\8d90539ec51044d99390bb7c18091090.exe

                                                Filesize

                                                1.0MB

                                                MD5

                                                971b0519b1c0461db6700610e5e9ca8e

                                                SHA1

                                                9a262218310f976aaf837e54b4842e53e73be088

                                                SHA256

                                                47cf75570c1eca775b2dd1823233d7c40924d3a8d93e0e78c943219cf391d023

                                                SHA512

                                                d234a9c5a1da8415cd4d2626797197039f2537e98f8f43d155f815a7867876cbc1bf466be58677c79a9199ea47d146a174998d21ef0aebc29a4b0443f8857cb9

                                              • C:\niegoi\98a9d7397998495999caa8adcf4dada4.exe

                                                Filesize

                                                144KB

                                                MD5

                                                cc36e2a5a3c64941a79c31ca320e9797

                                                SHA1

                                                50c8f5db809cfec84735c9f4dcd6b55d53dfd9f5

                                                SHA256

                                                6fec179c363190199c1dcdf822be4d6b1f5c4895ebc7148a8fc9fa9512eeade8

                                                SHA512

                                                fcea6d62dc047e40182dc4ff1e0522ca935f9aeefdb1517957977bc5d9ac654285a973261401f3b98abf1f6ed62638b9e31306fd7aaeb67214ca42dfc2888af0

                                              • memory/1332-201-0x00000000005D0000-0x0000000001254000-memory.dmp

                                                Filesize

                                                12.5MB

                                              • memory/1332-399-0x00000000005D0000-0x0000000001254000-memory.dmp

                                                Filesize

                                                12.5MB

                                              • memory/1332-474-0x00000000005D0000-0x0000000001254000-memory.dmp

                                                Filesize

                                                12.5MB

                                              • memory/1332-269-0x00000000005D0000-0x0000000001254000-memory.dmp

                                                Filesize

                                                12.5MB

                                              • memory/1780-414-0x00000000004F0000-0x000000000098A000-memory.dmp

                                                Filesize

                                                4.6MB

                                              • memory/1780-487-0x00000000004F0000-0x000000000098A000-memory.dmp

                                                Filesize

                                                4.6MB

                                              • memory/1812-316-0x0000000000C60000-0x0000000000DB7000-memory.dmp

                                                Filesize

                                                1.3MB

                                              • memory/1812-263-0x0000000000BF0000-0x0000000000C46000-memory.dmp

                                                Filesize

                                                344KB

                                              • memory/1952-241-0x0000000004470000-0x00000000046A9000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1952-314-0x0000000004470000-0x00000000046A9000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1952-315-0x0000000004470000-0x00000000046A9000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1952-253-0x0000000004470000-0x00000000046A9000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1952-242-0x0000000004470000-0x00000000046A9000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1952-243-0x0000000004470000-0x00000000046A9000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1952-254-0x0000000004470000-0x00000000046A9000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1952-247-0x0000000004470000-0x00000000046A9000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/2152-1201-0x0000000008120000-0x00000000086C4000-memory.dmp

                                                Filesize

                                                5.6MB

                                              • memory/2152-1203-0x0000000003090000-0x000000000309A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/2152-1200-0x0000000000DE0000-0x0000000000EF6000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/2152-1202-0x0000000007C60000-0x0000000007CF2000-memory.dmp

                                                Filesize

                                                584KB

                                              • memory/2152-1204-0x0000000007F10000-0x0000000007FAC000-memory.dmp

                                                Filesize

                                                624KB

                                              • memory/2152-1245-0x0000000005BD0000-0x0000000005C92000-memory.dmp

                                                Filesize

                                                776KB

                                              • memory/2152-1205-0x00000000080B0000-0x00000000080D6000-memory.dmp

                                                Filesize

                                                152KB

                                              • memory/3152-0-0x0000000000820000-0x0000000000B3B000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3152-17-0x0000000000820000-0x0000000000B3B000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3152-4-0x0000000000820000-0x0000000000B3B000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3152-3-0x0000000000820000-0x0000000000B3B000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3152-2-0x0000000000821000-0x000000000084F000-memory.dmp

                                                Filesize

                                                184KB

                                              • memory/3152-1-0x0000000077BD4000-0x0000000077BD6000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/3532-330-0x00000000738D0000-0x000000007391C000-memory.dmp

                                                Filesize

                                                304KB

                                              • memory/3532-342-0x0000000007710000-0x0000000007724000-memory.dmp

                                                Filesize

                                                80KB

                                              • memory/3532-340-0x0000000007400000-0x00000000074A3000-memory.dmp

                                                Filesize

                                                652KB

                                              • memory/3532-341-0x00000000076C0000-0x00000000076D1000-memory.dmp

                                                Filesize

                                                68KB

                                              • memory/3568-22-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-1221-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-1244-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-268-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-19-0x0000000000FB1000-0x0000000000FDF000-memory.dmp

                                                Filesize

                                                184KB

                                              • memory/3568-59-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-202-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-21-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-637-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-56-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-20-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-810-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-400-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-42-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-18-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3568-23-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/3616-439-0x0000000000400000-0x0000000000639000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/3616-365-0x0000000000400000-0x0000000000639000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/3980-238-0x0000000000AD0000-0x0000000000ADC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/4020-528-0x0000000000400000-0x0000000000C5E000-memory.dmp

                                                Filesize

                                                8.4MB

                                              • memory/4020-562-0x0000000000400000-0x0000000000C5E000-memory.dmp

                                                Filesize

                                                8.4MB

                                              • memory/4020-807-0x0000000000400000-0x0000000000C5E000-memory.dmp

                                                Filesize

                                                8.4MB

                                              • memory/4020-445-0x0000000010000000-0x000000001001C000-memory.dmp

                                                Filesize

                                                112KB

                                              • memory/4020-357-0x0000000000400000-0x0000000000C5E000-memory.dmp

                                                Filesize

                                                8.4MB

                                              • memory/4020-1213-0x0000000000400000-0x0000000000C5E000-memory.dmp

                                                Filesize

                                                8.4MB

                                              • memory/4020-1230-0x0000000000400000-0x0000000000C5E000-memory.dmp

                                                Filesize

                                                8.4MB

                                              • memory/4088-130-0x00007FF7244D0000-0x00007FF724960000-memory.dmp

                                                Filesize

                                                4.6MB

                                              • memory/4088-128-0x00007FF7244D0000-0x00007FF724960000-memory.dmp

                                                Filesize

                                                4.6MB

                                              • memory/4148-261-0x0000000005FB0000-0x0000000005FCE000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/4148-244-0x0000000004EE0000-0x0000000004F02000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/4148-297-0x00000000075F0000-0x00000000075F8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/4148-283-0x0000000007910000-0x0000000007F8A000-memory.dmp

                                                Filesize

                                                6.5MB

                                              • memory/4148-282-0x0000000006F80000-0x0000000007023000-memory.dmp

                                                Filesize

                                                652KB

                                              • memory/4148-281-0x0000000006560000-0x000000000657E000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/4148-271-0x00000000738D0000-0x000000007391C000-memory.dmp

                                                Filesize

                                                304KB

                                              • memory/4148-270-0x0000000006580000-0x00000000065B2000-memory.dmp

                                                Filesize

                                                200KB

                                              • memory/4148-284-0x00000000072D0000-0x00000000072EA000-memory.dmp

                                                Filesize

                                                104KB

                                              • memory/4148-285-0x0000000007340000-0x000000000734A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/4148-262-0x0000000005FD0000-0x000000000601C000-memory.dmp

                                                Filesize

                                                304KB

                                              • memory/4148-286-0x0000000007550000-0x00000000075E6000-memory.dmp

                                                Filesize

                                                600KB

                                              • memory/4148-287-0x00000000074D0000-0x00000000074E1000-memory.dmp

                                                Filesize

                                                68KB

                                              • memory/4148-239-0x0000000002680000-0x00000000026B6000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/4148-294-0x0000000007500000-0x000000000750E000-memory.dmp

                                                Filesize

                                                56KB

                                              • memory/4148-245-0x00000000057C0000-0x0000000005826000-memory.dmp

                                                Filesize

                                                408KB

                                              • memory/4148-255-0x00000000059A0000-0x0000000005CF4000-memory.dmp

                                                Filesize

                                                3.3MB

                                              • memory/4148-246-0x0000000005830000-0x0000000005896000-memory.dmp

                                                Filesize

                                                408KB

                                              • memory/4148-240-0x0000000005120000-0x0000000005748000-memory.dmp

                                                Filesize

                                                6.2MB

                                              • memory/4148-295-0x0000000007510000-0x0000000007524000-memory.dmp

                                                Filesize

                                                80KB

                                              • memory/4148-296-0x0000000007610000-0x000000000762A000-memory.dmp

                                                Filesize

                                                104KB

                                              • memory/4444-5577-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/4812-1228-0x0000000000060000-0x0000000000306000-memory.dmp

                                                Filesize

                                                2.6MB

                                              • memory/4812-828-0x0000000000060000-0x0000000000306000-memory.dmp

                                                Filesize

                                                2.6MB

                                              • memory/4812-837-0x0000000000060000-0x0000000000306000-memory.dmp

                                                Filesize

                                                2.6MB

                                              • memory/4812-838-0x0000000000060000-0x0000000000306000-memory.dmp

                                                Filesize

                                                2.6MB

                                              • memory/4812-1233-0x0000000000060000-0x0000000000306000-memory.dmp

                                                Filesize

                                                2.6MB

                                              • memory/4844-153-0x000001A155D70000-0x000001A155D92000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/5080-376-0x00000210D9990000-0x00000210D999A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/5080-415-0x00000210F8890000-0x00000210F88B6000-memory.dmp

                                                Filesize

                                                152KB

                                              • memory/5080-374-0x00000210D9210000-0x00000210D9312000-memory.dmp

                                                Filesize

                                                1.0MB

                                              • memory/5080-377-0x00000210F49F0000-0x00000210F4AAA000-memory.dmp

                                                Filesize

                                                744KB

                                              • memory/5080-392-0x00000210DB110000-0x00000210DB122000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/5080-393-0x00000210DB170000-0x00000210DB1AC000-memory.dmp

                                                Filesize

                                                240KB

                                              • memory/5080-394-0x00000210F53E0000-0x00000210F53E8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/5080-396-0x00000210F5510000-0x00000210F551E000-memory.dmp

                                                Filesize

                                                56KB

                                              • memory/5080-395-0x00000210F7630000-0x00000210F7668000-memory.dmp

                                                Filesize

                                                224KB

                                              • memory/5080-397-0x00000210F86D0000-0x00000210F8856000-memory.dmp

                                                Filesize

                                                1.5MB

                                              • memory/5092-313-0x0000000000270000-0x0000000000EDE000-memory.dmp

                                                Filesize

                                                12.4MB

                                              • memory/5092-320-0x0000000000270000-0x0000000000EDE000-memory.dmp

                                                Filesize

                                                12.4MB

                                              • memory/5136-553-0x0000000000400000-0x0000000000456000-memory.dmp

                                                Filesize

                                                344KB

                                              • memory/5136-551-0x0000000000400000-0x0000000000456000-memory.dmp

                                                Filesize

                                                344KB

                                              • memory/5248-773-0x00000000001B0000-0x00000000006A5000-memory.dmp

                                                Filesize

                                                5.0MB

                                              • memory/5248-788-0x00000000001B0000-0x00000000006A5000-memory.dmp

                                                Filesize

                                                5.0MB

                                              • memory/5260-654-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/5260-647-0x0000000000FB0000-0x00000000012CB000-memory.dmp

                                                Filesize

                                                3.1MB

                                              • memory/5748-739-0x0000000000160000-0x00000000005EE000-memory.dmp

                                                Filesize

                                                4.6MB

                                              • memory/5748-592-0x0000000000160000-0x00000000005EE000-memory.dmp

                                                Filesize

                                                4.6MB

                                              • memory/6072-771-0x00007FF6F1C10000-0x00007FF6F20A0000-memory.dmp

                                                Filesize

                                                4.6MB

                                              • memory/6072-730-0x00007FF6F1C10000-0x00007FF6F20A0000-memory.dmp

                                                Filesize

                                                4.6MB

                                              • memory/6084-1465-0x0000000000400000-0x0000000000464000-memory.dmp

                                                Filesize

                                                400KB

                                              • memory/6084-1475-0x0000000004E10000-0x0000000004EA1000-memory.dmp

                                                Filesize

                                                580KB

                                              • memory/6084-3630-0x0000000004FC0000-0x000000000500C000-memory.dmp

                                                Filesize

                                                304KB

                                              • memory/6084-3629-0x0000000004F60000-0x0000000004F8C000-memory.dmp

                                                Filesize

                                                176KB

                                              • memory/6084-1473-0x0000000004E10000-0x0000000004EA1000-memory.dmp

                                                Filesize

                                                580KB

                                              • memory/6084-1472-0x0000000004E10000-0x0000000004EA1000-memory.dmp

                                                Filesize

                                                580KB

                                              • memory/6084-1467-0x0000000004E10000-0x0000000004EA8000-memory.dmp

                                                Filesize

                                                608KB

                                              • memory/6084-1485-0x0000000004E10000-0x0000000004EA1000-memory.dmp

                                                Filesize

                                                580KB

                                              • memory/6084-1483-0x0000000004E10000-0x0000000004EA1000-memory.dmp

                                                Filesize

                                                580KB

                                              • memory/6100-742-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-735-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-736-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-740-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-744-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-743-0x00000000025A0000-0x00000000025C0000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/6100-731-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-737-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-734-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-732-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-733-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6100-775-0x0000000140000000-0x0000000140770000-memory.dmp

                                                Filesize

                                                7.4MB

                                              • memory/6380-5574-0x00007FF6F1C10000-0x00007FF6F20A0000-memory.dmp

                                                Filesize

                                                4.6MB