Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    108s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250210-en
  • resource tags

    arch:x64arch:x86image:win11-20250210-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13/02/2025, 10:31

General

  • Target

  • Size

    496KB

  • MD5

    ca43984bc9574b8f5af508c4f48d8dd5

  • SHA1

    0737a7a9ef6926c14da0d36f3a5212b93c6873a8

  • SHA256

    6cadc3f6fb39a43ba42a2f4039582c0821bca45ab9cf8ac6e44287f9862aca3f

  • SHA512

    b0e97b13a1683af914b5e395df94ea9d06ef4f5d155cb7fbfff8d4f8f8a1f5ef3b510d5dcee07ecf0d403490b33c1e6c47f9acfcf9469b6f9c72360cf7ae3769

  • SSDEEP

    12288:QXIKvF8VExLMgUR1YvgpC/H/u022/ZN0JVtgUb48td7J:c8VkLMTBYHu022hN0f11td7J

Malware Config

Extracted

Family

xworm

C2

that-mortgages.gl.at.ply.gg:8888

Attributes
  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7081348414:AAEQqhREW9-Pc1-aeS5a2NxfTFybIlvMOhk/sendMessage?chat_id=6426180826

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7081348414:AAEQqhREW9-Pc1-aeS5a2NxfTFybIlvMOhk/sendMessage?chat_id=6426180826

Signatures

  • Detect Xworm Payload 2 IoCs
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 2 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: Clear Persistence 1 TTPs 6 IoCs

    remove IFEO.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Users\Admin\AppData\Local\Temp\rrrr.exe
      "C:\Users\Admin\AppData\Local\Temp\rrrr.exe"
      2⤵
      • Modifies Windows Defender DisableAntiSpyware settings
      • UAC bypass
      • Windows security bypass
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Indicator Removal: Clear Persistence
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:696
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\rrrr.exe" /rl HIGHEST /f
        3⤵
          PID:4596
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\rrrr.exe'"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of AdjustPrivilegeToken
          PID:1544
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "GoogleUpdateTaskMachineUK"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3348
          • C:\Windows\system32\schtasks.exe
            schtasks /delete /f /tn "GoogleUpdateTaskMachineUK"
            4⤵
              PID:4724
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            3⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Enumerates connected drives
            • Sets desktop wallpaper using registry
            • Checks SCSI registry key(s)
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe"
              4⤵
              • Drops file in Windows directory
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1980
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe9464cc40,0x7ffe9464cc4c,0x7ffe9464cc58
                5⤵
                  PID:4168
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=1872 /prefetch:2
                  5⤵
                    PID:1972
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1768,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=1992 /prefetch:3
                    5⤵
                    • Downloads MZ/PE file
                    PID:3056
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=2216 /prefetch:8
                    5⤵
                      PID:404
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3068,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=3216 /prefetch:1
                      5⤵
                        PID:3360
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3080,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=3296 /prefetch:1
                        5⤵
                          PID:2540
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3512,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=3524 /prefetch:1
                          5⤵
                            PID:4728
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4584,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4600 /prefetch:8
                            5⤵
                              PID:4356
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4752,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4724 /prefetch:8
                              5⤵
                                PID:3824
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4744,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4548 /prefetch:8
                                5⤵
                                  PID:1116
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4724,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4748 /prefetch:1
                                  5⤵
                                    PID:2080
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3756,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4648 /prefetch:8
                                    5⤵
                                      PID:3984
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5072,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=3168 /prefetch:1
                                      5⤵
                                        PID:4872
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4956,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4960 /prefetch:1
                                        5⤵
                                          PID:3848
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5092,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=5060 /prefetch:1
                                          5⤵
                                            PID:3440
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5480,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=5484 /prefetch:8
                                            5⤵
                                              PID:4804
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5496,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=5628 /prefetch:8
                                              5⤵
                                                PID:1568
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5360,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=5336 /prefetch:8
                                                5⤵
                                                • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                • NTFS ADS
                                                PID:4012
                                              • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Drops file in Program Files directory
                                                • System Location Discovery: System Language Discovery
                                                • Enumerates system info in registry
                                                • Modifies Internet Explorer settings
                                                • Modifies registry class
                                                PID:1968
                                                • C:\Program Files (x86)\Roblox\Versions\version-2d6639b3364b47cd\RobloxPlayerBeta.exe
                                                  "C:\Program Files (x86)\Roblox\Versions\version-2d6639b3364b47cd\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 1968
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious use of UnmapMainImage
                                                  PID:6016
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3424,i,9777919944557639565,1152452170630606039,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=6164 /prefetch:8
                                                5⤵
                                                  PID:5792
                                              • C:\Program Files (x86)\Roblox\Versions\version-2d6639b3364b47cd\RobloxPlayerBeta.exe
                                                "C:\Program Files (x86)\Roblox\Versions\version-2d6639b3364b47cd\RobloxPlayerBeta.exe"
                                                4⤵
                                                  PID:1528
                                            • C:\Users\Admin\AppData\Local\Temp\svcgost.exe
                                              "C:\Users\Admin\AppData\Local\Temp\svcgost.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1240
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                            • Boot or Logon Autostart Execution: Active Setup
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3456
                                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                                            1⤵
                                            • Enumerates system info in registry
                                            • Modifies Internet Explorer settings
                                            • Modifies registry class
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4444
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1264
                                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                            1⤵
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4704
                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                            1⤵
                                              PID:428
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                              1⤵
                                                PID:2300
                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjIiIGluc3RhbGxkYXRldGltZT0iMTczOTE4MzgwMSIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNjU1NTYyMTc0MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUyNjYxMzExODYiLz48L2FwcD48L3JlcXVlc3Q-
                                                1⤵
                                                • System Location Discovery: System Language Discovery
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                PID:4396
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                1⤵
                                                  PID:5452

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                  Filesize

                                                  7.4MB

                                                  MD5

                                                  799ac31ff5f4839d05bd8e1e3dac4db4

                                                  SHA1

                                                  46b64660ade0475987ea84b51a6c672cf8606225

                                                  SHA256

                                                  da62b0238115f65630ce85d767c78c2dade5e1d4a13ad9153ab8da418edcd8de

                                                  SHA512

                                                  d1b7d8056b3923bbc9ca94d76e5a0ef642bab4bfb80d3aa1bc6f79c2373ab30916cff264c9a896d7b0bd9b057fdf34353be8f63a7256700a921c7415711ca244

                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Roblox\Roblox Studio.lnk

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  9c1159e13add4ba46e9c734a3551e8d9

                                                  SHA1

                                                  9de9e5366b3ce2ee3b5c30248e79a677d50dbbb7

                                                  SHA256

                                                  67cd212b2340f817d870073f3bc665211158866ff70e2b52197f3a63e40fef7d

                                                  SHA512

                                                  801c40280a97bb393614693af7a80cc691df3fdfc6b491efd9e9bc7167a96c47f6a70c91694dfa55c5ab96881e692fc270bac9cd828ce98d9bf38e80f3815bd8

                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                  Filesize

                                                  64KB

                                                  MD5

                                                  b5ad5caaaee00cb8cf445427975ae66c

                                                  SHA1

                                                  dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                  SHA256

                                                  b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                  SHA512

                                                  92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                  Filesize

                                                  4B

                                                  MD5

                                                  f49655f856acb8884cc0ace29216f511

                                                  SHA1

                                                  cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                  SHA256

                                                  7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                  SHA512

                                                  599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                  Filesize

                                                  1008B

                                                  MD5

                                                  d222b77a61527f2c177b0869e7babc24

                                                  SHA1

                                                  3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                  SHA256

                                                  80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                  SHA512

                                                  d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000013

                                                  Filesize

                                                  129KB

                                                  MD5

                                                  d696bc6e85d78a6e88b09e1c9b2fe086

                                                  SHA1

                                                  01412169e07a89e2f5acc83e6c8eb1b7aaeaa379

                                                  SHA256

                                                  6badfd4598041e498698af75a78d334cb7bc17360613bca954ce963efde0123d

                                                  SHA512

                                                  3de5f06514dff04e974b6fbd892818c2cb095c08263a48518350e60a855e004fa66714984a9d47d8fe7a9a37514a1f91a0047159408f6cdc455b7049eb5080e3

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  f220f0e95cc588347d7a76f0addb31c1

                                                  SHA1

                                                  451990d21e5cf9980f80cebb06a9848ff2f5219d

                                                  SHA256

                                                  20f4f3f32c93e0d61c6c7ef1ed634a33556fa14d467a88d66e4a86569c7a3b8f

                                                  SHA512

                                                  82110e2c9d65864d4decbd77131ed2dd1bffa18a2f6faebda32753a3181b2bb09ac9ed4b8e503fc807a1b93677801a4c48f92cdb9dd680689cd7b2596d96875b

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  b91a816c2b7bdd1303642cb1b78b43b3

                                                  SHA1

                                                  25b8a22debc451ced469c467b0877deec364e54f

                                                  SHA256

                                                  d345ab889292a9efa66c051515352408f3b6c9280e605d04bbabad09dfde1207

                                                  SHA512

                                                  4050fe9e22126a374975c473092e33276e5d5996f23ac315ff36f6007dbce0bcaa9453864cdfe2ec7991e2792960d7b15c2747d92ca5fd6a43081ddfa11a7515

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  fdc177fe06b010841205e23fe2e26e62

                                                  SHA1

                                                  edc66088458243b43eebbd8c8fc95f0344b77ff5

                                                  SHA256

                                                  845a736db6cbd34e32170cbf0992e8f64721122b64dbcb1923efb3a843d9a3f0

                                                  SHA512

                                                  eabd9008606066d01a4ddabd212cb8628c0d56aea3124031a762179fbb7d8cc881cf699991339f9577ec5ba219e5c4c3be7b95d2c3d4a0095a1950b8e5af3b2f

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  b62b98f1468d2477960f8c31b705bf6a

                                                  SHA1

                                                  b11326f6b1fc59524bad687a07ae5e0e22d1ebd7

                                                  SHA256

                                                  8f3acbaddecc7047d89739381b09170eb91a59aa6a53c07532f20f095a5c857a

                                                  SHA512

                                                  7cb93be76d8dd419c0c834a0859ac1af0484d8c3801914aca0bfffd651dc22e3759dd279e4c2470db3bcdd11e845a5c94aec57b8e919e8846a4338659f159500

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  03f78f3ef87ffb1fa44785a77aa90a44

                                                  SHA1

                                                  5b4a0a865081270bc8fbabb2dbb72d2215979e29

                                                  SHA256

                                                  f4f4156c40ce33b44bd1d270117f94dee99894f2eec73f413b9cc854109af732

                                                  SHA512

                                                  b4af91306d7bd92ca9058533fdc0d76efda83fffd36e5b2b29b26145a9dbb8c2c61f08137655166ff0f5de85be41c67f4e8ac0a9847c23f1675cae91e6f9fbca

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  a924b98fe3a49ae7335167a001aa485d

                                                  SHA1

                                                  6c9c7d8be1fedb8d8ca882400c3c1a086bd3e1af

                                                  SHA256

                                                  ed7bedeed842ee994b10b7f2077464d992f80ed504658918ca784a705b523524

                                                  SHA512

                                                  cdb24e50ce03723093be29f392b6ec4a361d1b0185e1aa72b9d3a1e3183471c6bef322dafb30fdba6359c56ec2053bb9a839fe8f45d0bc1f35a9df6f37b14888

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  ccc34628744792db6bdbf4dd317665c2

                                                  SHA1

                                                  853e4226506d6525059e4fb7fb2045e7120348d7

                                                  SHA256

                                                  8aaede9988783fa593b5945cb25b7f2768824fa95efd696b28b1def119ac6809

                                                  SHA512

                                                  f50e83ea72da62a9d79317a17607992e745e8776f989c0e6bca209b9953b5db78da1dc286037582653674b32ec8d1b8c3b392896e593c61eca7f9e01af87dde5

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  00b8866ffe71b3258ff1550397dada0b

                                                  SHA1

                                                  e8209d57e41444cc091bc7d8a50c9b5ae749c49a

                                                  SHA256

                                                  6446a9a9bf5b8f60a653af85fd75450fcae024e90c6df0739fd60c5a93d63330

                                                  SHA512

                                                  647f1f203927371c107b7703aa1085d3677a16cda8012ede0975636390221d0a35ab169a0bddca64ef07dfe07f66e20867f2e763ee9a319d83ec2f283ff25eb5

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  4bae0097a9c399a8e59e48ef2e1db554

                                                  SHA1

                                                  0c6ee7bbf060f416dc337dbf7b28e2447e810525

                                                  SHA256

                                                  a0106f96e788c0ec5d64efc70dd245e935be097b3cef5a6fe180e8e9757ba7f6

                                                  SHA512

                                                  262505a853bc016e8f8a2adf3ffde2dcdd312aa72b34e7ea438c7fc7ce6f4b38f940b881fb7709d186e1151a14bbcf53a353a59a1fd4eb5742dc253f21a91e56

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  d2bbde5c1183cab9347a700189235aa3

                                                  SHA1

                                                  68ef62c1ea1caf3030f20b07b6597642e4176bc4

                                                  SHA256

                                                  c54e3c6c341ec07094f43da238f3e0de2e93eeb2b9a95629bb58bb99728e181b

                                                  SHA512

                                                  4d111122694c585d8b6217d264f2358fb9679e1fb1ab94245743a786bf8647ef9d5d9769084911d8d736f29b6678f10aa89bb6b2e92d197f5324827af9b0325d

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  a4ecd6eabc29fb93d769213286f3694f

                                                  SHA1

                                                  0d6fea4a370c3215eb4e998d8d3aa4eeca211043

                                                  SHA256

                                                  d0db8163f7615da813f4a8f3507f092da3e4ee529381313391afb52c4dd30604

                                                  SHA512

                                                  b1cdea2502256ff866466d77c4dc13e594c65ff4a37e56c6687d4abddc6527818c24bfdb1c0777e4ca500046c446259f0120f828d8dd3b49db8ca839ae6e6b84

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  ae9f4bfc01980834d4d50d6ae0ac3152

                                                  SHA1

                                                  7292f3b05ce21f9c8df82959c702b76c0ba15452

                                                  SHA256

                                                  aaf01fb0a7dc1a98f31d947df98ef90fb4bc8014c365dabf2920806aaa6702a4

                                                  SHA512

                                                  7cbd424ee17b23ca5044d75f1ab8a27d8493d2b51b3cb636b7abcf848955e2ddc0ee7169df8c637bf554c41d5792c3102b3de3b8a6b8ff31c18f948209934fc7

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  05996c0bee7dc3d27aa433debd2b0baf

                                                  SHA1

                                                  9248ebdee44763151b9394e53bcb816c500a37b1

                                                  SHA256

                                                  a1a7c1ae2308cc312ab5f569451428fb3201687de18781288c5cab486ee0e427

                                                  SHA512

                                                  34feeb259246a4b266df5f471741461d6cb0975b9edbb9f0c18caebe23613d2d9b64e2757beb260533c1807b31916918419101b95d68111784a77493815357d4

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  5e612e35b14d786c7a6823171a7983f6

                                                  SHA1

                                                  6eabec745239da37beb84b148dc92fb0ea2bb91b

                                                  SHA256

                                                  2a282dfdf09b0d18dc6f10ec98ce8efd1a3b229efbac5825d766cbd5f2793e79

                                                  SHA512

                                                  5b16dc14084ee57702d0f98ca5f8da6f79b70990684e28f7c1fe8bc80875baf8cb24ff6516d9bef6c9b5ce12fd086a5edc7bb418b2619ceb0498280bcd1f3a3c

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  fb77d7095f316635063e0e1f499418f0

                                                  SHA1

                                                  a49740d1c8a53ebc735ed90deb235574e747a58b

                                                  SHA256

                                                  f712d2a554263bf1e1738046e3f6ab53bac86781ea282b3bad23030b39bd0ed4

                                                  SHA512

                                                  6e2101936eb64b7ae0d29a55748265787dc06f0b3e39ec5aaa0851701b84b03256b2b32f388d47739c396330598593bd4e2080f97c069589a415f81bcf1614ea

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  fb41ba8ca463e214374a7bd21585a580

                                                  SHA1

                                                  444d4a7a0aac7f2c8e136e6ec14934a1159e2e62

                                                  SHA256

                                                  56658c25259f6e9973b24611a26b21ce809143216421da07dbf22bbb6132cf42

                                                  SHA512

                                                  601c6b80df43390b1ac343af5b654b11da23d62b76a22cf488ca5ed511379a6e18f77ccca219245787df1c8a701963b0fbc433cfbf92fadbef1ff53960d5cb73

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  f09391bd6ac9a3669fb4d85c06b2eec2

                                                  SHA1

                                                  e8fa55b699bf72247729750a8d1f721f1647f7e6

                                                  SHA256

                                                  3a898fc8f27f32f3e5e61bd3193fddbcb278281d72a5b6fa9a054f6a3684f7c5

                                                  SHA512

                                                  79d1f5ef87b05e0f250a445df1312a8874516d38c7f35d905135151605816ebab15d8e31d6c2c089b4d68226e447a8faf58129bee25cf2baa3cb34068b52f566

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  330479005fda1274e6e01e6bf50d2230

                                                  SHA1

                                                  9e19f540d2a9680c0dc5926e7560975e0c94f697

                                                  SHA256

                                                  aac236df3027c191a84975ec5d4d20acba02e12505c182f58f9e8adfb48bbf96

                                                  SHA512

                                                  e5f9f5fb4de92d39587a14bb639030de392b2be63f838aaf343ee3961ac16f50c7aa4940876cdea65c2f3d13da31c291c8b22b4f8206c02a98ce9536425d8bcb

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d31dfae9-aeb1-4b94-8e45-43804cb71a30.tmp

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  096e7d21334ed8c37a537ea273ae3a59

                                                  SHA1

                                                  1042e39fae1fec885d67bdb416c4d2fb3f85511a

                                                  SHA256

                                                  08f43c5ae5ec2d426aa7317e273e0cbfcec376b1c84eedef228ae08366c9e724

                                                  SHA512

                                                  0c7acd9625df800f8ceac9823c3999e926810b0af6c0344a0ec761af0a66c703efdb4d59b837a5ca45afdce415221d96967f6e9ae42ad9b83c58e6425283b2d4

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                  Filesize

                                                  246KB

                                                  MD5

                                                  be1432c5f3d839a3359cbe8aa39f13bb

                                                  SHA1

                                                  a584c42cd69ad18130fef1de3a583bbc90e7a896

                                                  SHA256

                                                  c2d9cea33d8670346f8328f6657b8476632f8a4c9232bbe1f9cef5d2def90fa0

                                                  SHA512

                                                  6c365ab0b7f664c9760d8cfc1a070fc15945a0a08bdf6b0403a83a8a7ed97ddc1405a45978bf8debe33102b5529e41f3f8c59d4f9a9c36f35ce5cc7f645b9d42

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                  Filesize

                                                  246KB

                                                  MD5

                                                  457e9245e210e69a33a97595b0967787

                                                  SHA1

                                                  e2ad51f153b880c459157d83370781c111c005a1

                                                  SHA256

                                                  44c98bfa22414b36ac3ee28caca5005807078d0e0ad99ae54cb53ae18dcaaf3a

                                                  SHA512

                                                  c4266c76f7fbf79ba775ee1a406ffbb9b0039f0d7947434556dc3958d9a3151a039a035d138cf111d469aff674493233f88b75765a72526b989ccddb03f12fcf

                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\LQYFZLXA\www.bing[1].xml

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  8dc724e32bcf1c038a1cd16ab9da8f9e

                                                  SHA1

                                                  2e8579928d64c67c235b2fbe96093eeee902f7a9

                                                  SHA256

                                                  35cc23c1442897db4dab6ff0bdb44ecc3529e05d3cc005bec79532850e4b2c52

                                                  SHA512

                                                  1303ed02d4af68b0e19b73ba547ab9da28b355142ed018e9fa205cbb81356916254b4f017df7725ac715ccf9bfff90fb21d46be99409ce625ab3c48caccb6e3e

                                                • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\9122e29992efe645e39e2cf300928c22

                                                  Filesize

                                                  7.6MB

                                                  MD5

                                                  9122e29992efe645e39e2cf300928c22

                                                  SHA1

                                                  7a5e94733c048387793a01183fc63843110fbc4a

                                                  SHA256

                                                  7623a76728d02fe0fc22f94c7e63d454558898d2be017e5ca1a8682c9044d562

                                                  SHA512

                                                  f7a0b752281adbd23c1b95fa5a37e1c35193c9dfefc96eca15c0ba9dd4a9a908b0b1010d36b26361a09a6be040bad577065895f3929fd35d6f8ad13f60255377

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jea54yog.qgw.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\rrrr.exe

                                                  Filesize

                                                  444KB

                                                  MD5

                                                  172c44fb669b09576df194d9104f3a0a

                                                  SHA1

                                                  4fc39629243971d38e90c44694f8cdc20f217e5a

                                                  SHA256

                                                  15e92e2dd5145c7bc4f6582477bd93574ac377aab70db2ea51d714bf43b09b91

                                                  SHA512

                                                  afc30b91f331a0c1309d2b2e620dfa218753f6dd0ebd4a30d28de03fac2e5a63d10c1a1ff1f54f71d660cc61929a751e0f14a1b6e324a8e4db323ee69d5cfdd5

                                                • C:\Users\Admin\AppData\Local\Temp\svcgost.exe

                                                  Filesize

                                                  65KB

                                                  MD5

                                                  ce7e138254cdaf60bb4c4a734f81a61f

                                                  SHA1

                                                  470f51aa365ad170d7bfbef8379c22b9b3b7b1d8

                                                  SHA256

                                                  536c862cebee2f96ef1dbc9f5ecdcfa91d8aa2c9c96da87c0c03e5565806dc99

                                                  SHA512

                                                  67d06d86defe82ebbc7ce19e1385606b46b8106c3bc243cb0c070d4087edc8f1c0c040e3ceeca0847ee62998d20b197df420cc5c49c1ada3ddd24aabdeb1b9e4

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\Transcoded_000

                                                  Filesize

                                                  218KB

                                                  MD5

                                                  0ff0f6dcbf9fad58ce9d6789bafec973

                                                  SHA1

                                                  53373c5df258f04aea721ed38e78df42bdc2c973

                                                  SHA256

                                                  36ba05527b50f34adf0edfddd10dc8c896af30c72b8a6a79b6cc2ea345be8dd0

                                                  SHA512

                                                  01b26645f6ded3e72a3c758cd9993b6e93eea428aff67b2f3c799392390d7aafa55c7deb36a9f5638994316662908a379b5d73625f237c3c53c2ee1dabf957d7

                                                • C:\Users\Admin\Desktop\ClearInstall.doc

                                                  Filesize

                                                  274KB

                                                  MD5

                                                  71dd0300e42b2d61576301e1c5dc2f87

                                                  SHA1

                                                  8114438553818c1f731ce9096fee25911d52ac14

                                                  SHA256

                                                  f705d980dae994850808e3adebc5461591612a208edc2b9db147b7991967721b

                                                  SHA512

                                                  a0e730ba660b888e245ae46e32efca5ee80f3ef3f12bd2900ec0f12a80f08d451096c4dbcc252d8561170794c6bec3372ea4dbb9eb05a3f42feff6321243dabb

                                                • C:\Users\Admin\Desktop\CompleteRequest.m4v

                                                  Filesize

                                                  200KB

                                                  MD5

                                                  86a19457164f1a61d5d9af5e58cd77d7

                                                  SHA1

                                                  4c0c1b2a7836888070607ce08794c53850c4a011

                                                  SHA256

                                                  f6a0fc14d7eeb6087316a3223e56e474ac708c8682576151b2da282ad4177ef1

                                                  SHA512

                                                  61082be9266d010f94404bff7e7063cbca1884490a32663f2f301d7360e294e6a9d997ed6eefbd35a9a12357f3ac4d7e3737aa8195796b60789375e8296cb577

                                                • C:\Users\Admin\Desktop\ConfirmSuspend.mhtml

                                                  Filesize

                                                  110KB

                                                  MD5

                                                  c4c74e8f47b882dfd31a9a7d7a611cba

                                                  SHA1

                                                  cb4f13827119f276f59034e3594fd05bb64290dd

                                                  SHA256

                                                  2109eb045877bfa67e58c9b8ac3495bf4dade82d38ed002de52275d1153f328a

                                                  SHA512

                                                  6022e81e186e24b19d2c93e5a1336eac73648b9e516ec7aeca2f9931193d0f3cfa7cb2301f37e573579ff916bda561c2e161b8a55a38d49ad9d05cbf6d808124

                                                • C:\Users\Admin\Desktop\ConvertComplete.php

                                                  Filesize

                                                  258KB

                                                  MD5

                                                  401f1f8ba9addfc5f98e81bcd738aeb0

                                                  SHA1

                                                  a799c5d3e05dbf7854b52a595024f1f43ab9e946

                                                  SHA256

                                                  d8d50ca913ec44ad78880667d875005078ef29859670b7d105fa0834c0fd145c

                                                  SHA512

                                                  5b18a537884ac66c3bc2d7e0ab1c7bb06b9465eeaf906ccabf281e6a2feae4de68f96b1fbdd83dd4781d466b263c2a1b050004909a2fcca0b44624060fa68b80

                                                • C:\Users\Admin\Desktop\ConvertFromLimit.asf

                                                  Filesize

                                                  192KB

                                                  MD5

                                                  e645796b8be964e85c74421e67aecf74

                                                  SHA1

                                                  3f0cf61cfb0c6bf39c38e3839ae672da8959af5e

                                                  SHA256

                                                  60aa7466fde04df112e58562c11b5a1b017ebbe14174fc811f6821dd8a78ea84

                                                  SHA512

                                                  122c75fecd0d5f7f6eea3b8a83529dd354bc779e10f25ebe97c4b0d7e7520ab6fb19e8356dc5eaa71d89bc6a5fa484807ec249040d0bc482658f770c48ffeb7a

                                                • C:\Users\Admin\Desktop\DenyGroup.potm

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  eb6353ea1a1ccb3fea59f2439887ffad

                                                  SHA1

                                                  1628fd7d55f73eb44a673ddbae48cdb4536125be

                                                  SHA256

                                                  910dab8cba27e2a32d2f1070d74c0927357749564c7f6bcb2feb33c7a6b5dff8

                                                  SHA512

                                                  f0e7c726c9b81f6028e47dfcfe1acbaf203bf47629f2040abba04cc5f5fbef64366adcf729277d83a97d7606a88a79ecbd4fb2a67b8f17f8ad4d1309519df3bf

                                                • C:\Users\Admin\Desktop\DisableExpand.mp2

                                                  Filesize

                                                  290KB

                                                  MD5

                                                  36c4bd45283520e62d01c116c19f7336

                                                  SHA1

                                                  acd2874f15e37426d65abf3c511bf7213af35cf1

                                                  SHA256

                                                  74dc32920b7dd732138419d397ef6a0c514a8c60b79d63b3a249055c2bdd59a5

                                                  SHA512

                                                  e87eb2ad422616ef55f565a4766c94bba21df1cf170762cbfc827902eb3b12ec8deb685e75b3417126b3a4ea8d71a0ee25bf2b5bbbb40224f39db179456b752d

                                                • C:\Users\Admin\Desktop\EditConvertFrom.xlsx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  ca90361e3a999df76007fc4408948794

                                                  SHA1

                                                  840e10dca145ee45ad889968970c89b48aee1629

                                                  SHA256

                                                  05cfc74e4aa75e7e092102eadfa7fbdb91fcf85f2a08fc5d1f4c2d47e8f5acce

                                                  SHA512

                                                  c997e8ed084e2a7d5403329e743df0389b3ba7b7e5407680d9ef0a199d584eafa9de929f36b6e5b8b5fde7ea67963cbe0375f7d9a3e1dc9f0d8ccc1c3dfbd37b

                                                • C:\Users\Admin\Desktop\ExpandMount.mov

                                                  Filesize

                                                  233KB

                                                  MD5

                                                  f19b482e712941e91d07b3aa53f59c82

                                                  SHA1

                                                  543a24a4cc7c0a975b4b2d85451a8e3dcb5240b9

                                                  SHA256

                                                  a8cf3077ee2d17a14b4b95c40e752b5fadf97d008d5c9067bd307c34c1485ac3

                                                  SHA512

                                                  86cdb9d951a6c4fa64842bf5820ea00b2158202f90015e2184a8e20713db50ca3cab1ba91f69f1b957586190f88c46c564ee20a4f034bfb13e2ab1c2af2cffa4

                                                • C:\Users\Admin\Desktop\GetSplit.xlsx

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  2f3bedfa0f18aed6a1a249b0834bdbb9

                                                  SHA1

                                                  151d778b3b9e834eda1e9a76be8e614907e096e2

                                                  SHA256

                                                  3f072a3a4c7e32b68734f8a8f3508ce7b0eda1e655477cdd34061f635dd3ec1c

                                                  SHA512

                                                  66adcc488e38d03cdecf4f68c96ee6be8049d852c8949207b8ec95b0a26bb2c5b38448c915ea8f54f278d7b5334cdc4a72e41a4006052f03e98f0d33c0255b7f

                                                • C:\Users\Admin\Desktop\GrantEdit.TS

                                                  Filesize

                                                  217KB

                                                  MD5

                                                  96bd30ab323947b0832de5d5484be0d1

                                                  SHA1

                                                  a8ee70e8c754b9acef93247dd7602756793a7d06

                                                  SHA256

                                                  12ffe64694d4197cae6b3a43bcd13262a2aafa2db828eceb9840ae6dfe9d6c15

                                                  SHA512

                                                  8e09f1debde7fcbded6672057ca5df2f38aee1d363843775d859178855aa3949ef8f3471f5e64aa7ac261f44d8aef7d9bd04e0ae26a6d2e76acefb0ff08be625

                                                • C:\Users\Admin\Desktop\JoinSave.mp4

                                                  Filesize

                                                  266KB

                                                  MD5

                                                  698281eb4b598c74d67490508a2ffedc

                                                  SHA1

                                                  97409fd6fa87659a14113e82c1563eaa00b1bb6b

                                                  SHA256

                                                  f8170f8c6ce02895b3026a2828deab9a29eb63fc63924e4dee892973dc51e41f

                                                  SHA512

                                                  6537809eaf7c6bf2fae22acfbf8c7cc6d3cb593923f3a6cf677ddb98f6ff3bd6fc8963bd4cd431da36b9ce52d100d5ebe783978afe0299f06fd5894532878ccf

                                                • C:\Users\Admin\Desktop\LockMeasure.xlsx

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  a8dc4f77166753b2946ee7376804e606

                                                  SHA1

                                                  3112f3c477c433977c8fb47b83923026f7d25fb8

                                                  SHA256

                                                  1267ca4c8247785c351125d2c66b650089607670726ecf7976a924c03e2acb2e

                                                  SHA512

                                                  c141c35b937c8cee6af5fb5d83b1afec5c4b2130eb195a007b3f717ffb49a1d935319acf85d907b3861dfac375ab5abbcd4808a08ab31e9c61b1e0f8e0f73096

                                                • C:\Users\Admin\Desktop\MergeFind.dib

                                                  Filesize

                                                  208KB

                                                  MD5

                                                  c690d4f122ac1c728a2c694344e9c975

                                                  SHA1

                                                  f5f23bc16c8b61dbe9938f1340bc29b93cf153e0

                                                  SHA256

                                                  ed5e52d9efdb402df207e2b84c64e6bc65e2fcfe48aced047e05b89b3c7571a7

                                                  SHA512

                                                  91b478d628bd5b01c24a18177879eb2f0fa0e9cf0332b21e31f6cdb726eb19fde4acc8a3f9c8cbf5e99ec9d9695ece59350feb93763e75e76428ef18dc996bd6

                                                • C:\Users\Admin\Desktop\PingBlock.ico

                                                  Filesize

                                                  102KB

                                                  MD5

                                                  6feb88956e13f9e3b8d9651217809ef4

                                                  SHA1

                                                  9503e32958265fdb09cfd59ca8d8605f6959e64d

                                                  SHA256

                                                  1746294dbd991d11b04b77c3393e0ced3cd8d542da1a8f51fd5be0963e195fda

                                                  SHA512

                                                  0e2a12f60a5a4f704d84d81b20775bcad7791c23d2af524560142cbdf38816d5cbb39af65b6aabbc30bb4e2da11eafad97f4c923a807d54e05b59e50528ef90e

                                                • C:\Users\Admin\Desktop\PublishUninstall.pub

                                                  Filesize

                                                  159KB

                                                  MD5

                                                  39946e0db0545d4d5ef5b72ce78faf22

                                                  SHA1

                                                  298e16d97b41b8b05c0f56b07e671ee6b0a2c729

                                                  SHA256

                                                  246a59ea7b8982cd37fe613c0769f4dd7384beb236317e4dd423cec8768bf97f

                                                  SHA512

                                                  c0c96f2dd84d19e9ed0855e4c679981d7c69ddc4e687ac42bbca1bf1359c3500b109f9a320f2c263c944fb9748a545d4b0e112a2fd20ccf7cd5698ecb2277d6b

                                                • C:\Users\Admin\Desktop\ReceiveMount.clr

                                                  Filesize

                                                  241KB

                                                  MD5

                                                  c0acb9bc0ae67d0bd857fa246e0ecb30

                                                  SHA1

                                                  baf6d3f1d695d3abcc380e3e7f07f96faf8c1619

                                                  SHA256

                                                  d37889bf3e1bceba96ec150d2c7bc73874c9693a9fdbd7931fdd22cf18b1bbd0

                                                  SHA512

                                                  697a0183db38be18f2513061597555f0d26b0079658c28138ef205de3a578f8863c6a8a03e43a3ccf36475dbc94d2b8d2ab5cef6b9cc1df5b497ce7a526eba78

                                                • C:\Users\Admin\Desktop\RedoInvoke.midi

                                                  Filesize

                                                  143KB

                                                  MD5

                                                  9122f3ee70013d56addb361367576049

                                                  SHA1

                                                  b463400c3a15fc98721b16a7b4c6faa69b1bbd48

                                                  SHA256

                                                  78df47d3dd519a03597f5cd4c145a66ea07f598f581e5f73a4d8cbe1950b74b7

                                                  SHA512

                                                  0be593471ed61e41dcc1bb25089c268acf445759ec9a468558d4f85537f98a19a35659ccc40cfab6a7c30195d3266d14ae135684e4267ec300e1205f02cf596d

                                                • C:\Users\Admin\Desktop\RenameProtect.dib

                                                  Filesize

                                                  225KB

                                                  MD5

                                                  b63752fe3559e34c1d09204527bc6724

                                                  SHA1

                                                  bb39b46ca674876c480f32fcf2440599aae39bc1

                                                  SHA256

                                                  7b0a6ebf355cad8c22625c5c6bdadfbfb454155fe6162252704389f8728ecffe

                                                  SHA512

                                                  dda2aafb6ea6c1814c3d82cf23a2361624f9674dcd24d308daa8f3207c779d121effa9bf2fff9c203cddaa517739f9d0294b5b175434d6dae7f92d68280d8b3c

                                                • C:\Users\Admin\Desktop\ResumeConvertFrom.wvx

                                                  Filesize

                                                  184KB

                                                  MD5

                                                  822f08bf436aaaafd86239391b155e58

                                                  SHA1

                                                  43ff34f4fdc40c2414dcb82051fd543e2c541f1c

                                                  SHA256

                                                  7c3f930f1818d8b8e161d5e61630f713b078aca5f48e86f1f9a0d27ed610a4d9

                                                  SHA512

                                                  2d8d944b0c1d4cce826a686b2ce47f0c9285992bc92c9f5d2751a7e67b86413344dbfc0184d4eaa6744a42c03c9be56de5509b14d6664617de543e74556c1cbd

                                                • C:\Users\Admin\Desktop\RevokeUnprotect.asf

                                                  Filesize

                                                  167KB

                                                  MD5

                                                  3a9af72d93203007f70c28ddb793ff92

                                                  SHA1

                                                  454431f5048a19304ad7a4525b3ce720831b545a

                                                  SHA256

                                                  59845f0c20fe6af03b70a0b1bdb2caa96e56826b0ddf8de6e88e434980b5e5a7

                                                  SHA512

                                                  6301f922329887450c99e580272072783a80cfd1aee60a84ed5f9fb5e405b20050f6facb10ea1c092d5e50d40b03202c23407ce9e76f1b7a44be809cac1eabc0

                                                • C:\Users\Admin\Desktop\Roblox Studio.lnk

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  c65e6376ae5b06a35eac944d27ab80eb

                                                  SHA1

                                                  6bae321e1b1910e2427e085f2e3060196877e902

                                                  SHA256

                                                  cf49a966416c1e27ad6cf80f5e0ed594c064a209c8fd27f4a4654c30ea8cc5da

                                                  SHA512

                                                  b58e6cac605240d520b8d86b2e69193d63a634ec14ffb70406b37a1f6d0046057637bbf7430fa5026784d64d5f320264b8684790ab49bb4a8d0914f672046048

                                                • C:\Users\Admin\Desktop\SavePing.vbs

                                                  Filesize

                                                  151KB

                                                  MD5

                                                  682ea41af8ac7ae8d66780f23c4ca179

                                                  SHA1

                                                  29341ad2c1e222290356730e1db06cdd97af94ac

                                                  SHA256

                                                  f81022192f7961116f13ad49df7c7641eeac9b55e47424da9e2d9f11abb3cfab

                                                  SHA512

                                                  d743bdadeb1e24239e4ff333786fc43a9a49d8a7fe4e2bc83a458f2062841798f83c894439994cf44953731c0c140cf48ae052bc54fa233934345131bc68786e

                                                • C:\Users\Admin\Desktop\SearchUndo.svgz

                                                  Filesize

                                                  176KB

                                                  MD5

                                                  7e4b390ebbdea0e70ae522e7795857f8

                                                  SHA1

                                                  3148c999d8c0360d39e6c6c55ee1a3390260bd88

                                                  SHA256

                                                  f5360279c01071e360a02c1900c4e254dba48bde1fd069a7b5dc24933fa9ce5b

                                                  SHA512

                                                  703dea7523ac078047f67aead8136648997a9bb57a17e90c5dd6025df723939bf624cc59fde08be89c1ee36674132453a24ebfc2e48ccc50ee7c340ccbb23a9c

                                                • C:\Users\Admin\Desktop\SetEdit.bin

                                                  Filesize

                                                  126KB

                                                  MD5

                                                  d65e81fcfdd0ba828d8ccb492e8c722e

                                                  SHA1

                                                  f619edfe7addcf8a2908e13bf4b004438927e2f6

                                                  SHA256

                                                  6cc55abf7cb02b61376c0a2af609956427b8e05323d973c5f07a7f92557a23a0

                                                  SHA512

                                                  e307e30e60c44fc04662868603f76c77c491285c8086841b57aa519b5043d90e5f8140f40dd10cafd6f062f8a443016f4ec5a261668a0cdd3e1eba47e57a6e09

                                                • C:\Users\Admin\Desktop\SetLimit.jpeg

                                                  Filesize

                                                  249KB

                                                  MD5

                                                  ba5c2648479232f1cc884f25480819db

                                                  SHA1

                                                  f1c617b92ef4c09d48f17fdff989dc1a9a24eda9

                                                  SHA256

                                                  d34e80ceaa67d05f03b6e62dab206fe0ebfeccf15ddfc6273bde0b2a6bc73eb8

                                                  SHA512

                                                  2bf3178539ded45b4eea8c09417053c31672f38a64aaee3bd48944b8fffee206d509f93bbb8f9a6efbaed99dc85bdcae15aaff3d72dfa28f6e13cb0dae59d29e

                                                • C:\Users\Admin\Desktop\ShowUnprotect.bat

                                                  Filesize

                                                  118KB

                                                  MD5

                                                  70266798c434e3288c900e2cd335e1ea

                                                  SHA1

                                                  a101b7344ce0f2c323d8594873342944120dcf24

                                                  SHA256

                                                  c1d1b22b9b11d48616c6d405171ccc44ee08b753dad5208d5d6c6238609cfc03

                                                  SHA512

                                                  015f0e967688655e3db6fd13da13c77e5a8ca2bd0789056ad3a712081ff6156b601b6444cf61a81a38672c7ddc0ad06387c217c2f2ddc485432d7cb65450fa08

                                                • C:\Users\Admin\Desktop\SplitRename.xlsx

                                                  Filesize

                                                  14KB

                                                  MD5

                                                  cbd8ae9d5d5a4d6589f65309049a6dea

                                                  SHA1

                                                  68c327bcb72bb50539914241d9d9f29afc28262c

                                                  SHA256

                                                  35144d14657d0c3d0e3d9ca44046ed354b0a34bf1f3e8356511b66f541c6d378

                                                  SHA512

                                                  b3e2d5bc613b881cf9c8ccae0c4d851890ca2098210012128ee1f53db60483fcd5fca09e3989d390ac294d588c85d6db35dcafb035a87e45fcec53cbeaa37cad

                                                • C:\Users\Admin\Desktop\StartTrace.docx

                                                  Filesize

                                                  20KB

                                                  MD5

                                                  2a8b8e8d017d74d14cd366addf08b18c

                                                  SHA1

                                                  aee94144b7ae97e627d19f5923475a584541e75f

                                                  SHA256

                                                  d356cc83f91d4f896d66f2e76d9a3c5258497b0ebbdf76e0f840c2323bc3c4dc

                                                  SHA512

                                                  57c60404a2c1613ca69356965bb1a89416c8438e08e837656f7a64aa294ecde1caa3f5a6062c585c6c9d53636b2e7f68d2a333c99df216558c454b3058c6492d

                                                • C:\Users\Admin\Desktop\SubmitRequest.bat

                                                  Filesize

                                                  401KB

                                                  MD5

                                                  49a4c9f04c78c2e4a47c847d01b8747d

                                                  SHA1

                                                  b93d4ad64cf0dc88bffc812be712b8f565b74a9d

                                                  SHA256

                                                  ca98b20693243f6abd631b82c75389cd15359333556674c40117d9c8d378da4c

                                                  SHA512

                                                  e16956dc0b673b581b531a9be8f3410619647103eb14f227420f251533474edd14865ff878dc406840a54caabb847be3d0f4dc999db39b3e78b2dac6849ef8e6

                                                • C:\Users\Admin\Desktop\TestSubmit.TS

                                                  Filesize

                                                  282KB

                                                  MD5

                                                  5c8969f5085cb6ca4f851688db41a8b5

                                                  SHA1

                                                  708a011962ea7d88dc9ce13bf2d7ea73a888959e

                                                  SHA256

                                                  faf7e8693205c2028321900f576ca11122a9d16ba12874c15387137aa056cad1

                                                  SHA512

                                                  a7fd21a40ce056e7c5ab89673a0d89a7f8b2f264f6ade7f97b7be9a553502c39b24691e6e332d3d9859b37b5d21e614ff3fd00839bcf7c6fc8b72d79e61a3004

                                                • C:\Users\Admin\Downloads\ConnectCompare.vssx

                                                  Filesize

                                                  411KB

                                                  MD5

                                                  e075c79f9e1555e01808eb583fe36fe8

                                                  SHA1

                                                  89082448ebd2f5f3ae1c87cf5392f9e83c623b71

                                                  SHA256

                                                  45479c9e6dcd56bd68c37b62739f8f1dcc5ad4a642b0ad3e76553c72e93c95fe

                                                  SHA512

                                                  1ddc09b6142b04dd21bd5a0cf5f2671d8e015fcfec2c07c83603daecf26172a7021a6c6741f29c40ca47e9a2c3be214796c682b02d750f35bbf857b521de99e1

                                                • C:\Users\Admin\Downloads\LockCompare.xps

                                                  Filesize

                                                  396KB

                                                  MD5

                                                  7fb90e879656f6d63b1546087f38db77

                                                  SHA1

                                                  3c9f7ec333e0aa8a99766fbe6a08b7bbe558dcb6

                                                  SHA256

                                                  f3d41184968f36a9c9ab9290a22d3564048b79d1d1162751d2789dca3041f3e5

                                                  SHA512

                                                  2c910933db84121b7ecaec17da125af2c3ce2f061ec85083cb76a80649985d19c9f255b51b9aa5d2eab0db5af649604700df4e7f63802e37f4838d1b01528203

                                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe

                                                  Filesize

                                                  7.4MB

                                                  MD5

                                                  690ac283c4f1ff8efff98cdc1a3aebc6

                                                  SHA1

                                                  c5d23171473e42e34eeece53430d9867a820933b

                                                  SHA256

                                                  637fa370f01c0bd39b2569afc72575a6b0ec9db9671fa7bc95709812e68dffb7

                                                  SHA512

                                                  d2281b2740386be62b8566e9d32d7fb9c5f0e8eb88c403aea0f04d7690ba361677320d9d8ce142a4ffab9ef05eb84b602b2351996d90d20896ff24c0ae0c9ebe

                                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier

                                                  Filesize

                                                  26B

                                                  MD5

                                                  fbccf14d504b7b2dbcb5a5bda75bd93b

                                                  SHA1

                                                  d59fc84cdd5217c6cf74785703655f78da6b582b

                                                  SHA256

                                                  eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                  SHA512

                                                  aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                • C:\Users\Admin\Downloads\SetSave.rle

                                                  Filesize

                                                  297KB

                                                  MD5

                                                  baef88b037d9b8afaadd6341fdc1e85b

                                                  SHA1

                                                  288c5af8942ec7226cf963cbc50d1ed88fc8df79

                                                  SHA256

                                                  623ef26c50f9196abeec71e88cb39704eb43b5f02be5e594afc7c874683a8a3b

                                                  SHA512

                                                  a23cbefa532f699ad67d8f5b885f19a4a0a87ef3c9f2ff33308ce04dd33953756ad7f0ed37b5cf296e2b3d7da98a355adf248a936f3b2dafe4905042b0c71afe

                                                • C:\Users\Admin\Downloads\SubmitShow.eprtx

                                                  Filesize

                                                  382KB

                                                  MD5

                                                  9bc0fc7535e36747089e6fbebed34305

                                                  SHA1

                                                  2cbdbd222496bff37d4eafc61e39670b6cf04db7

                                                  SHA256

                                                  16058135de04db5d97ff5b78367a969dddc33a92e84a24033c7c03c707432241

                                                  SHA512

                                                  acb92801537902c70645505b58f534599ee2b2e730dab760e5d0aec9002ff6b12e24d224f4b25ac6724b8f87dd77b46cb044e4d8b312af1391e6f1bfe0105fd4

                                                • C:\Users\Admin\Downloads\UnblockUnprotect.bmp

                                                  Filesize

                                                  240KB

                                                  MD5

                                                  9632b3eeb21b9f08a79a62f7cb4df540

                                                  SHA1

                                                  5ac2721081ce14f4c7b6234b8fdfb28f9e68532e

                                                  SHA256

                                                  21b032f2ea13918a4a59e2a1c538a0ccaa06bd7e8223a230bcb2f9d9b18b0881

                                                  SHA512

                                                  9e3bf268503ee81fe051d7a1b5a40c27dfb1275a1e1fefb855b5de87aa21d3f76be84bf4111d45e611935d755b5672a0f918606f431e9bd0d839c5f1dfac8740

                                                • C:\Users\Admin\Downloads\WatchUnregister.jpeg

                                                  Filesize

                                                  269KB

                                                  MD5

                                                  f114288d11e58eadee77288ead40ab76

                                                  SHA1

                                                  23118267c0ee3a6fbe40f4468179ebc0206dfa35

                                                  SHA256

                                                  e880a758ef6f6dd3c8738d3c8b9b132d9b3bcf526e42dc1c75510b6ee81c2f52

                                                  SHA512

                                                  bafae8f2ee5da52c37150f01da977a1e0730ea87baba40adf7ede4ce701bf4e87a625e04b99985ea809106dfb961538b0284ab4fa7f0d8af23482f2b35f0e081

                                                • C:\Users\Public\Desktop\Google Chrome.lnk

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  1f149075de886b7451a09474072a5585

                                                  SHA1

                                                  7163d341d95ffd15c79ea5b4c8e9cd7894559434

                                                  SHA256

                                                  2383588126250dfda39a5c32529e10f96496062365c97eee116e547fedc3efaf

                                                  SHA512

                                                  cbdd415fa46fd8fc91266ced8fe0edc35245deefdcb942009618810b72c35d40a3a0d538123601259a88239a62939466320b655f938c490ca2fda1f2b0dc58bd

                                                • memory/696-48-0x0000000002310000-0x0000000002311000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/696-19-0x0000000000400000-0x0000000000597000-memory.dmp

                                                  Filesize

                                                  1.6MB

                                                • memory/696-40-0x0000000000400000-0x0000000000597000-memory.dmp

                                                  Filesize

                                                  1.6MB

                                                • memory/696-25-0x0000000002310000-0x0000000002311000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/696-22-0x0000000000593000-0x0000000000594000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/696-43-0x0000000000593000-0x0000000000594000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/696-57-0x0000000000400000-0x0000000000597000-memory.dmp

                                                  Filesize

                                                  1.6MB

                                                • memory/696-51-0x0000000000400000-0x0000000000597000-memory.dmp

                                                  Filesize

                                                  1.6MB

                                                • memory/1240-23-0x00007FFE99693000-0x00007FFE99695000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1240-24-0x0000000000F50000-0x0000000000F66000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/1240-67-0x0000000002F30000-0x0000000002F40000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/1240-26-0x0000000002F30000-0x0000000002F40000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/1544-37-0x00000198EE160000-0x00000198EE182000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/1968-1189-0x0000000007980000-0x00000000079C0000-memory.dmp

                                                  Filesize

                                                  256KB

                                                • memory/4444-236-0x000002086C810000-0x000002086C910000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/4444-155-0x0000020868570000-0x0000020868590000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/4444-154-0x0000020868C40000-0x0000020868D40000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/4444-153-0x0000020868AC0000-0x0000020868AE0000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1464-0x00007FFEBA2D0000-0x00007FFEBA2E0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1490-0x00007FFEB8F90000-0x00007FFEB8FA0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1451-0x00007FFEBA4E0000-0x00007FFEBA4F0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1466-0x00007FFEBA2F0000-0x00007FFEBA310000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1470-0x00007FFEBA3E0000-0x00007FFEBA3EC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/6016-1469-0x00007FFEBA2F0000-0x00007FFEBA310000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1468-0x00007FFEBA2F0000-0x00007FFEBA310000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1467-0x00007FFEBA2F0000-0x00007FFEBA310000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1465-0x00007FFEBA2F0000-0x00007FFEBA310000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1453-0x00007FFEBA600000-0x00007FFEBA610000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1463-0x00007FFEBA2D0000-0x00007FFEBA2E0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1475-0x00007FFEB7E10000-0x00007FFEB7E20000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1507-0x00007FFEB79D0000-0x00007FFEB79E0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1506-0x00007FFEB8350000-0x00007FFEB8370000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1505-0x00007FFEB8350000-0x00007FFEB8370000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1504-0x00007FFEB8350000-0x00007FFEB8370000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1503-0x00007FFEB8350000-0x00007FFEB8370000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1502-0x00007FFEB8350000-0x00007FFEB8370000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/6016-1501-0x00007FFEB8320000-0x00007FFEB8330000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1500-0x00007FFEB8320000-0x00007FFEB8330000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1499-0x00007FFEB8210000-0x00007FFEB8220000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1498-0x00007FFEB8210000-0x00007FFEB8220000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1497-0x00007FFEB8FB0000-0x00007FFEB8FB9000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/6016-1496-0x00007FFEB8FB0000-0x00007FFEB8FB9000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/6016-1495-0x00007FFEB8FB0000-0x00007FFEB8FB9000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/6016-1494-0x00007FFEB8FB0000-0x00007FFEB8FB9000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/6016-1493-0x00007FFEB8FB0000-0x00007FFEB8FB9000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/6016-1492-0x00007FFEB8F90000-0x00007FFEB8FA0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1491-0x00007FFEB8F90000-0x00007FFEB8FA0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1452-0x00007FFEBA4E0000-0x00007FFEBA4F0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1489-0x00007FFEB8B10000-0x00007FFEB8B1D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/6016-1488-0x00007FFEB8B10000-0x00007FFEB8B1D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/6016-1487-0x00007FFEB8B10000-0x00007FFEB8B1D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/6016-1486-0x00007FFEB8B10000-0x00007FFEB8B1D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/6016-1485-0x00007FFEB8B10000-0x00007FFEB8B1D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/6016-1484-0x00007FFEB8AD0000-0x00007FFEB8AE0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1483-0x00007FFEB8AD0000-0x00007FFEB8AE0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1482-0x00007FFEB8A60000-0x00007FFEB8A70000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1481-0x00007FFEB8A60000-0x00007FFEB8A70000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1480-0x00007FFEB7E30000-0x00007FFEB7E40000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1479-0x00007FFEB7E30000-0x00007FFEB7E40000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1478-0x00007FFEB7E30000-0x00007FFEB7E40000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1477-0x00007FFEB7E10000-0x00007FFEB7E20000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1474-0x00007FFEB7C60000-0x00007FFEB7C70000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1473-0x00007FFEB7C60000-0x00007FFEB7C70000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1472-0x00007FFEB7AF0000-0x00007FFEB7B00000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1471-0x00007FFEB7AF0000-0x00007FFEB7B00000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1476-0x00007FFEB7E10000-0x00007FFEB7E20000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1462-0x00007FFEBA240000-0x00007FFEBA250000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1454-0x00007FFEBA600000-0x00007FFEBA610000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1455-0x00007FFEBA650000-0x00007FFEBA680000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/6016-1456-0x00007FFEBA650000-0x00007FFEBA680000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/6016-1457-0x00007FFEBA650000-0x00007FFEBA680000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/6016-1458-0x00007FFEBA650000-0x00007FFEBA680000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/6016-1459-0x00007FFEBA650000-0x00007FFEBA680000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/6016-1461-0x00007FFEBA240000-0x00007FFEBA250000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/6016-1460-0x00007FFEBA6E0000-0x00007FFEBA6E9000-memory.dmp

                                                  Filesize

                                                  36KB