Resubmissions

25/03/2025, 13:12

250325-qfl42aznw9 10

25/03/2025, 13:09

250325-qdtq4aznv6 10

25/03/2025, 13:05

250325-qbtcjszns3 10

25/03/2025, 13:01

250325-p9k86awxat 10

25/03/2025, 12:55

250325-p58tnawwe1 10

25/03/2025, 12:51

250325-p3txqazmt6 10

05/02/2025, 11:16

250205-ndjvsavrdm 10

16/07/2024, 08:54

240716-kt64gavakp 10

Analysis

  • max time kernel
    112s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/03/2025, 13:01

General

  • Target

    6bda9faf719bb7a55e822667d909086193d323d8fa06b1a3d62437fcf6a9e24b.exe

  • Size

    71KB

  • MD5

    8f033c07f57f8ce2e62e3a327f423d55

  • SHA1

    57ac411652d7b1d9accaa8a1af5f4b6a45ef7448

  • SHA256

    6bda9faf719bb7a55e822667d909086193d323d8fa06b1a3d62437fcf6a9e24b

  • SHA512

    f3712e7d5d55b27a4c20de07cce136e6d58ce62fa146d29b34dece6248e4456139703c50df10cb318346311cfeee0a8449d49163e821744efcde3ecfe8b880df

  • SSDEEP

    768:zncoLkaCbCq2l52DbnoPV0Yglwlu1y7e7th3BuItxn:QoLkaCb12l0DbCV6Wqyixn

Malware Config

Extracted

Path

C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Restore_Files.html

Ransom Note
<p style='text-align: center;'><img src='https://odkrywcyplanet.pl/wp-content/uploads/2020/05/galaktyka-Cosmos-Redshift-7.jpg' alt='' width='235' height='167' /></p> <p style='text-align: center;'>A S T R A L O C K E R 2.0</p> <p style='text-align: center;'>&nbsp;</p> <p style='text-align: center;'><span class='Y2IQFc' lang='en'>What happened?</span><br />----------------------------------------------<br />All Your files has been succesfully<span style='background-color: #ffffff; color: #000000;'> <strong>encrypted</strong></span> due to security problem with Your PC.</p> <p style='text-align: center;'>All Your backups are deleted, or encrypted.</p> <p style='text-align: center;'>Can I recover my files?<br />----------------------------------------------<br />Sure! But You need special decryptor for that.<br />If You want to recover Your files, you need to cooperate.</p> <p style='text-align: center;'>What can I do to get my files back?<br />----------------------------------------------<br />You can buy my decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.<br />The price for the software is about 50$ (USD). Payment can be made in Monero, or Bitcoin (Cryptocurrency) only.</p> <p style='text-align: center;'>What guarantees?<br />----------------------------------------------<br />I value my reputation. If i do not do my work and liabilities, nobody will pay me. This is not in my interests.<br />All my decryption software is perfectly tested and will decrypt your data.</p> <p style='text-align: center;'>How do I pay, where do I get Monero or Bitcoin?<br />----------------------------------------------<br />Purchasing Monero or Bitcoin varies by country, it's best to do a quick google search yourself to learn how to buy Monero or Bitcoin. You need to pay 50$ in Bitcoin or Monero.</p> <p style='text-align: center;'>You can buy Bitcoin here:<br />https://localbitcoins.com/</p> <p style='text-align: center;'>Where i can pay?<br />----------------------------------------------<br />Monero Address:<br />48CEU93NRDqCmH3qfksLRLeQJ9mjbFCUXEyZkStiRDWtDodmAtd7voHF1sHa17MgmoYmMoErrJstV6nC1DqYoKxT38r6TUh<br />Bitcoin Addres:<br />bc1qpawwquwas0gd88u66hgxp222p52madqp5lk5xw</p> <p style='text-align: center;'>Contact<br />----------------------------------------------<br />After payment contact:<br />[email protected]<br />and send Your <strong>personal ID</strong> with transaction ID (if you are paying with Bitcoin)</p> <p style='text-align: center;'>Warning! If you report these emails, they may be suspended and NOBODY gets help.<br />It is in Your INTEREST to get the decryptor.</p> <p style='text-align: center;'>Your personal ID is:<br /><strong>ID12_Yashma</strong></p> <p style='text-align: center;'>1)Don't change the extension of the files. You will harm the files.<br />2)Don't move encrypted files.<br />3)<strong>Don't try to recover files by Yourself.</strong> This is impossible. Your files are encrypted with Curve25519 encryption algorithm, You can't decrypt files without private key.<br />4)Don't report to authoritaries. If You do it, key will be deleted, and Your files will be encrypted forever.</p> <p style='text-align: center;'>5)The price will be lower if you email me within 24 hours after encrypting your files.</p>
Emails

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Chaos family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bda9faf719bb7a55e822667d909086193d323d8fa06b1a3d62437fcf6a9e24b.exe
    "C:\Users\Admin\AppData\Local\Temp\6bda9faf719bb7a55e822667d909086193d323d8fa06b1a3d62437fcf6a9e24b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1884
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3656
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:5312
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2896
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5860
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:3388
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\Restore_Files.html
        3⤵
        • Drops file in Program Files directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x320,0x7ffc42b6f208,0x7ffc42b6f214,0x7ffc42b6f220
          4⤵
            PID:4732
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1736,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:3
            4⤵
              PID:4664
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2224,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:2
              4⤵
                PID:4940
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2580,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=2744 /prefetch:8
                4⤵
                  PID:6112
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=1644,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=3584 /prefetch:1
                  4⤵
                    PID:4772
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3512,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:1
                    4⤵
                      PID:1884
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5176,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=5260 /prefetch:8
                      4⤵
                        PID:4108
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5192,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=5284 /prefetch:8
                        4⤵
                          PID:5032
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5588,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=5736 /prefetch:8
                          4⤵
                            PID:1976
                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5736,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=5748 /prefetch:8
                            4⤵
                              PID:5180
                            • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5736,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=5748 /prefetch:8
                              4⤵
                                PID:632
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4812,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=4320 /prefetch:8
                                4⤵
                                  PID:2372
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5092,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=5592 /prefetch:8
                                  4⤵
                                    PID:992
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5024,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=4988 /prefetch:8
                                    4⤵
                                      PID:5164
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5488,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=5480 /prefetch:8
                                      4⤵
                                        PID:2624
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2052,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=3232 /prefetch:8
                                        4⤵
                                          PID:2856
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5344,i,5204999182072653389,4490101242976574670,262144 --variations-seed-version --mojo-platform-channel-handle=5232 /prefetch:8
                                          4⤵
                                            PID:4116
                                    • C:\Windows\system32\vssvc.exe
                                      C:\Windows\system32\vssvc.exe
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5352
                                    • C:\Windows\system32\wbengine.exe
                                      "C:\Windows\system32\wbengine.exe"
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1356
                                    • C:\Windows\System32\vdsldr.exe
                                      C:\Windows\System32\vdsldr.exe -Embedding
                                      1⤵
                                        PID:4172
                                      • C:\Windows\System32\vds.exe
                                        C:\Windows\System32\vds.exe
                                        1⤵
                                        • Checks SCSI registry key(s)
                                        PID:1372
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                        1⤵
                                          PID:5032

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping1592_2064285065\LICENSE

                                          Filesize

                                          1KB

                                          MD5

                                          ee002cb9e51bb8dfa89640a406a1090a

                                          SHA1

                                          49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                          SHA256

                                          3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                          SHA512

                                          d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping1592_2064285065\manifest.json

                                          Filesize

                                          85B

                                          MD5

                                          c3419069a1c30140b77045aba38f12cf

                                          SHA1

                                          11920f0c1e55cadc7d2893d1eebb268b3459762a

                                          SHA256

                                          db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f

                                          SHA512

                                          c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping1592_44282517\manifest.json

                                          Filesize

                                          79B

                                          MD5

                                          7f4b594a35d631af0e37fea02df71e72

                                          SHA1

                                          f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57

                                          SHA256

                                          530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1

                                          SHA512

                                          bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360

                                        • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Restore_Files.html

                                          Filesize

                                          3KB

                                          MD5

                                          cf0cc6e9f7b71141a348d2f8a9cc800f

                                          SHA1

                                          bd198c4263359f42901ee30c3c24fc0ee8b2bd9e

                                          SHA256

                                          5a78197d3cd89269832678d0a59244b21fb0d6a8a87c2a080f68975e9c2febb9

                                          SHA512

                                          4dd5ff23ba3401ffc050e34dd83f37aeef6e4e24ff29809309ddd40ffce4b4b9cab2764f53dbf843c4cf870e37590ece34c98d7bce9f50b193f632a3b1db38de

                                        • C:\Users\Admin\2012_x86_0_vcRuntimeMinimum_x86.log

                                          Filesize

                                          1B

                                          MD5

                                          d1457b72c3fb323a2671125aef3eab5d

                                          SHA1

                                          5bab61eb53176449e25c2c82f172b82cb13ffb9d

                                          SHA256

                                          8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

                                          SHA512

                                          ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\6bda9faf719bb7a55e822667d909086193d323d8fa06b1a3d62437fcf6a9e24b.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          baf55b95da4a601229647f25dad12878

                                          SHA1

                                          abc16954ebfd213733c4493fc1910164d825cac8

                                          SHA256

                                          ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                          SHA512

                                          24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          280B

                                          MD5

                                          60d40d2b37759323c10800b75df359b8

                                          SHA1

                                          f5890e7d8fc1976fe036fea293832d2e9968c05c

                                          SHA256

                                          c3a2f26d5aef8b5ed1d23b59ed6fce952b48194bed69e108a48f78aec72126e0

                                          SHA512

                                          0c339563594cc9f930a64903281589886308d4412ee267e976520a58d86b2c339d7b2320e1b3fd6fbf81f092ff1735f0710c669af2986ea5b63d2c1e0a6df902

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                          Filesize

                                          2B

                                          MD5

                                          99914b932bd37a50b983c5e7c90ae93b

                                          SHA1

                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                          SHA256

                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                          SHA512

                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                          Filesize

                                          107KB

                                          MD5

                                          40e2018187b61af5be8caf035fb72882

                                          SHA1

                                          72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                          SHA256

                                          b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                          SHA512

                                          a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                          Filesize

                                          2KB

                                          MD5

                                          50dbd00976aa97ef0fcd023bf5ed568d

                                          SHA1

                                          fe9a56dc0d57a86f5e9c02c844687df06f9bef3a

                                          SHA256

                                          c456fe6d8669f35461afee8f29846eb6f83c96741b768ab2d661041b7dc4d587

                                          SHA512

                                          fd6bb002013ffc4ddf9611192d2d9147171f61d2af55a3dac0b3dad93c6f492340c76a5dc4d0eafd3e4c60788fb8df8e6ca41038f763de9ecde6aa81c44f9035

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                          Filesize

                                          40B

                                          MD5

                                          20d4b8fa017a12a108c87f540836e250

                                          SHA1

                                          1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                          SHA256

                                          6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                          SHA512

                                          507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          15KB

                                          MD5

                                          fecfe72318ca909e1b1e4cf41538a14d

                                          SHA1

                                          45d16e2aee9be137c329844df23ecb6b7ebde672

                                          SHA256

                                          c4ec26e3a1e0197f45d2941cd04dcd11d2313343e2cf832d7860fcd08f9d25b6

                                          SHA512

                                          c66d450fe0c3a0552973b1a296c30b0aa4217203d128511d6464f6372d3396adcf53471deabc236d52be4d36e0f020bf648eaa60e6f64976a36ad58f623c121c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          16KB

                                          MD5

                                          a8937225687da19fe86db812619ba3db

                                          SHA1

                                          e853dfca9d1525169ec304a244306d2f76ab89d4

                                          SHA256

                                          881d1aa1efa957d09080b4dba2f49a55fb291b7b30422ded89b33f3954073ac5

                                          SHA512

                                          3207c46d68803f224393b2a6598655f974ee567e531088f65cb0b6321384593c968535b46f3c32e61fef24f0f21312884a4f4386adbb668ed13ec17bc7b330ae

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                          Filesize

                                          36KB

                                          MD5

                                          4f2db6db493b99c7515a439a07fc5388

                                          SHA1

                                          b9d49462568b2baebc1cc1393a13efff7f184ddf

                                          SHA256

                                          5fddc9be7b4fcc417f350e6943c13861adc3fd5e715a30638ff73c8bc18681be

                                          SHA512

                                          7effd494cacf8c2a9caf64bc6d6db4b241458fa6ab4eab72567cfced4826c7a02369302d151abebde96e1edf0d1795a686f64b41d6973c0281a903aa04c37e0d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                          Filesize

                                          22KB

                                          MD5

                                          87639c0f4d0135161659cbb91fd074b6

                                          SHA1

                                          e2c2ef598a4c5e46a2a6f7be39a75148d22ff9fc

                                          SHA256

                                          670e105fd22b9c65dbce86c4ede1ef062a9a6b2f9d4fa4ec4924af172ecdaede

                                          SHA512

                                          c07b39e4c3cddd53810bd7e480996c56eb46a78f0ffdadd15072277d59cd025867a13cfd9094b9b9f1de3a96dbf3b6dbcc87bfc3aebdb8fd803948a5dbfb15d5

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                          Filesize

                                          467B

                                          MD5

                                          e6d70bb1a5886324be8fea05d0adab8d

                                          SHA1

                                          d091531acda618a9f989adb250a46ca3213825b4

                                          SHA256

                                          9f0bf521aa33cb7258cbd623c5d18de5d3766e045298f6cdbac8fb2bea297f5b

                                          SHA512

                                          bf7494be74e3fa80bea84a7175166a8b4918acd8e8497928e0dbfafa2847862febb547cd688215b8ca6349d21396179e2ff595b796938c08b92d8a33787b0337

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                          Filesize

                                          900B

                                          MD5

                                          748f9e580e697a36b44cf15a37df6908

                                          SHA1

                                          38f7b61b11c8295b283f38043152e0a9a903d5c0

                                          SHA256

                                          41338deaf38fd2eda53d16cd4f8ba3a30718554a6e99d06c9589164dd433e1cc

                                          SHA512

                                          9a874be06d48c220f97e33c4d8806d09ef79842f5082e9817f9621a03aa2c28e2426c41aa19451ecb6c60aa47532a2bdc9553b6555b7e0699116984fd5e342e5

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                          Filesize

                                          23KB

                                          MD5

                                          8406e6fa25c379a640d974f24d631f19

                                          SHA1

                                          47fc0977f29c6ce6c688d66ccda310e3ae2170f5

                                          SHA256

                                          bafb0648be2fb6917b9a3afdba53971203672af6a703967c719881093335c49b

                                          SHA512

                                          e5eaec444ecf7c2c3e25d0b85aed735ce7b7b6e58d36e14b4a60c2d7c0cbce7dd5cb5f23b5f17aa02bf9170e26d2c193b62f23ac4f418912caf0b2beae592410

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                          Filesize

                                          19KB

                                          MD5

                                          41c1930548d8b99ff1dbb64ba7fecb3d

                                          SHA1

                                          d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                          SHA256

                                          16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                          SHA512

                                          a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          39KB

                                          MD5

                                          bdc5a2273e2f9e540e56de702caaf18d

                                          SHA1

                                          fae5c6d3f2661148201e24a33b672bb7adf819d6

                                          SHA256

                                          c1cbed6888c19ccd0a551ced429c654dd9570ff6c55b9892990ff5d974a185e5

                                          SHA512

                                          a5ac328512b5cf2ea1cbc731bcca190d424dcb90a0be868986090cd4feaf900d2640d7bf792d2e496597619bf44fae8937a913d7b3f7873ea464574661f12bdd

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          48KB

                                          MD5

                                          9c5197245242ee3125282d4d4086fe11

                                          SHA1

                                          dc05557bcf5e997917de192e09260d8896946e34

                                          SHA256

                                          8604168b20c2bcef5c680895e1d7fd4cabf42899264e20fb41ce42f1bcafeab2

                                          SHA512

                                          ab1fc6fafe013253f75b487f79a61b6f08cc0a1e6ffb3a4de55daa61524dddf96d8266bd69f729551102768dcfe73d8002f5fd3baf10f464e45be597d400ecaf

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          39KB

                                          MD5

                                          500aaeacfec70af4d60925f7a828e3f4

                                          SHA1

                                          8901e56bdbb1818c2b019ca294b58c1df343b11a

                                          SHA256

                                          c641266732ded63824fddf2a74319e7d3016d8049d7ac0cc5ab20f0268a74763

                                          SHA512

                                          66dd23a64cde67802a62ec71cebe961c7cc35f2dbad1b29635dee514a4e786327954d6bf31e5740d760e6fc5b8113c191b2e996e7a84acc6d951468c19243f93

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json

                                          Filesize

                                          6KB

                                          MD5

                                          bef4f9f856321c6dccb47a61f605e823

                                          SHA1

                                          8e60af5b17ed70db0505d7e1647a8bc9f7612939

                                          SHA256

                                          fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5

                                          SHA512

                                          bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk..hacked

                                          Filesize

                                          768B

                                          MD5

                                          a59b03c41ba15313aadf736be7f1a64e

                                          SHA1

                                          0eeb6266ec8c03bbdb29bd31b06d6b51fb688156

                                          SHA256

                                          e0a6b8258bf4df188dfde8244fd858333b86db9b75c54334ac94b5e8c85e76f3

                                          SHA512

                                          5176d5a6cd85be0df5747f7d41bcdc77a216b4c91798f5ab67915be2438f7a532563261feb33cead48ced7b22a7594f026f5c89609e47f36d6b3cd160da08d84

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk..hacked

                                          Filesize

                                          1KB

                                          MD5

                                          a15749de0d37d901190742b89b725343

                                          SHA1

                                          fe936aa86259083af47796258f999983297f9d78

                                          SHA256

                                          1e00e9d924beabd752c024cfe1249b6bd9c8406484d9595ddd2f28065461f866

                                          SHA512

                                          5674a5259a4fbbbcd7df5b1a7777eb916127a43da351169eae858bf35022b2bf29f5c2657b1d98ca0ff42e346450025b9d6a96e29e23a8cb9ec303221ec28e62

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk..hacked

                                          Filesize

                                          2KB

                                          MD5

                                          7e19c0679859a92713c6a90f8d87e172

                                          SHA1

                                          aa0cc51b539b7e542ee3f824d61a660811481cec

                                          SHA256

                                          37f98d8751d9068e72f3d3d0097397058463cb22dd7fb816939a79520ac38db8

                                          SHA512

                                          43faf2f4514744f52b2179b002ca1dfc948a84c5be8e4d27277a4cac9e616a7aea8b3abb5b53da6e176cd7ccfbf7d074d24c5e08422bbdb67c649cabba169939

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk..hacked

                                          Filesize

                                          2KB

                                          MD5

                                          7142a714e6de21719b0192b4d8707b62

                                          SHA1

                                          211eb64e30bf260e0c5ef318b94bb86bb7b2d4fc

                                          SHA256

                                          b0a20195f331ceb37434e9a6fb375b7ac21b97efe66a9804d964c8c5f003a976

                                          SHA512

                                          6278d61d8f7805dabd68598f99912eb1d92162fec59bcc6f704cfb89f3aa5d793287aa582d78b06f9fc905e3503d75d982f156af5f147bec2e5f994772670d99

                                        • C:\Users\Admin\AppData\Roaming\svchost.exe

                                          Filesize

                                          71KB

                                          MD5

                                          8f033c07f57f8ce2e62e3a327f423d55

                                          SHA1

                                          57ac411652d7b1d9accaa8a1af5f4b6a45ef7448

                                          SHA256

                                          6bda9faf719bb7a55e822667d909086193d323d8fa06b1a3d62437fcf6a9e24b

                                          SHA512

                                          f3712e7d5d55b27a4c20de07cce136e6d58ce62fa146d29b34dece6248e4456139703c50df10cb318346311cfeee0a8449d49163e821744efcde3ecfe8b880df

                                        • C:\Users\Admin\Desktop\BlockCompress.mov..hacked

                                          Filesize

                                          439KB

                                          MD5

                                          fa82d164f15f9cba495325c36bc31b41

                                          SHA1

                                          2494fb988e1dc6146e5dfd2e6cc780e365c7b352

                                          SHA256

                                          bfe944ca451615c48d09d649219437c691e6b91985c75a8b5d7b5848b82ad9c6

                                          SHA512

                                          ddd12c602206db11afeb4617551efdfee70239ecc26e31ddabff6239a24c5937000d9bfd183fa899bd25894d103b7ea2b1c6c196ced7b006eb20b9e57a2142a2

                                        • C:\Users\Admin\Desktop\ClearSync.mpg..hacked

                                          Filesize

                                          608KB

                                          MD5

                                          0c46d9079a22dd7aa4c0b1a088abca4c

                                          SHA1

                                          fd78182e85bbd2df7f12104fbc89c3c8cb6bce11

                                          SHA256

                                          17e0e97a2bb69d752b697b078f527355040196cdda230f16facc0a9bffbe1312

                                          SHA512

                                          962afbaf391f5fa35af7228118fea6bee9e2e3e0288af4f4e81ca3a2a27142d73734a2f7d84c20ea5bc334c2501325cf8110ba85b0ea5f3fbf82cc1dd836f492

                                        • C:\Users\Admin\Desktop\ConnectUnprotect.tif..hacked

                                          Filesize

                                          675KB

                                          MD5

                                          00cc886183e86b50dd9816bf684107a7

                                          SHA1

                                          c246585dc343803c74b7bc10f9befba1ba4bbe70

                                          SHA256

                                          4c577a394bf2583163920bde5eb81a76de73b989cfcd3ba8b4681175f1a7cc49

                                          SHA512

                                          42fbd157e26bd43b3bc422f5426e8afad49227fcc0068dea5522ba122ff87eaae413c11d3b075be18c55d54e4cb5834ce23a664e0b48514c437d2fd6f45a211a

                                        • C:\Users\Admin\Desktop\DenyApprove.svg..hacked

                                          Filesize

                                          777KB

                                          MD5

                                          64e6d6d76fee18989984fd32be5452a2

                                          SHA1

                                          f10319923f52932d2eeeaaf49720d63e0933a7de

                                          SHA256

                                          28c45ee8ccc74888894e36fc99181c25a79ab960e6589dddf3a0354cd037ba95

                                          SHA512

                                          3904b51e17e7c0ceb515bbcd65ace528e8d5b38284b32a514d52ccd6b1bc54ff8c17d2f9511506f6b519c6dc0173efbcdd216792d78eaeb7d12772637ca364b7

                                        • C:\Users\Admin\Desktop\DisableEnable.wav..hacked

                                          Filesize

                                          540KB

                                          MD5

                                          8b9ef1d2a5c84b175eb1b121a59680e4

                                          SHA1

                                          feb37489db54d933597bbe41d4aecbc48a014336

                                          SHA256

                                          c388c10be53ea495bf4c315628032fd657d94833b47fbca1014b33c30b7cb0e9

                                          SHA512

                                          e1f005d3636500b6380f49301a914daf28da73c02fda759af39a9837ce5d6b384ee826c75e627ab98792c4bed46b68ef8c4f652d91c510144ded07008e90129a

                                        • C:\Users\Admin\Desktop\ExpandRead.mpg..hacked

                                          Filesize

                                          709KB

                                          MD5

                                          74d191d0301c95451002cc2b9b397214

                                          SHA1

                                          6012506b2e1cd61e0d6038a506d1c3a95e54a0bf

                                          SHA256

                                          bab3d5f88fd143ca7fec330fba39767dabe28246663903988b97edc54d82a1da

                                          SHA512

                                          cbb06773677412a394a4efb76a6d18196d8188b2f08261521a45c24d16f59518f3b920ad1ff6f4aca4f049267fc62a6c7f81a90a1112278f0c7e30ba3f17a012

                                        • C:\Users\Admin\Desktop\HideRestore.xlsx..hacked

                                          Filesize

                                          15KB

                                          MD5

                                          db295fe0880429413b4e6722f7365af0

                                          SHA1

                                          f00e68ab2b795d48653b3e7641eaa8f0caca673e

                                          SHA256

                                          5559095a8b1a8fe94b7faf6692c9142c69211d4a47e05c9aa00f7b30b09d92a6

                                          SHA512

                                          e19cbc7a07166e308d221f0fa52c2f9994a6440ba52c67a89fdffea0b6592804702cd8c30df0d475ee3394ec48aa27e5a6afbeb3f56a792fdc5fb2420d20e997

                                        • C:\Users\Admin\Desktop\ImportSearch.3g2..hacked

                                          Filesize

                                          912KB

                                          MD5

                                          eaa4b04ca4a599068b1beeb915a223b8

                                          SHA1

                                          78b5b9650d3d7c3ea5b0a7f726184be5b39be50c

                                          SHA256

                                          bcbfab64a7a05ddc9c592c8f12db974e4048664532c1fa393c04ded25628a640

                                          SHA512

                                          d16a1ca2144a3482c1323994b46ffb1367b853f2e51907d305018e42127a601dd8ab521195e44e0ea709361fc601ebe03461e874e4f553afa147e28fa00b3d2e

                                        • C:\Users\Admin\Desktop\MeasureSwitch.xml..hacked

                                          Filesize

                                          1.1MB

                                          MD5

                                          08fd5424ea693d5621d27137c2bf845c

                                          SHA1

                                          77a049b212ce37d36c31fd22e3720460eef3ee19

                                          SHA256

                                          56c802135db1de27543468a40fcfde26bf287da643012204b72436364f7c564b

                                          SHA512

                                          184d14facc13f9260cc786d60f2ee2c6e75ef108cfb8c0f0a16bb4aef98148612eb6d887a9e498e5d10b68394d05c5a49a257f8f37b36e6de85f83693ec629eb

                                        • C:\Users\Admin\Desktop\NewSync.xlsx..hacked

                                          Filesize

                                          10KB

                                          MD5

                                          8115e3e5609ab419ac0ec3964e9b148f

                                          SHA1

                                          e0e5038be971b6ce508c20d537ac9d0de1653c0c

                                          SHA256

                                          65cdefdcf2f3859dc88ec767770325945d9adeb8076f662e8d86008ce2234637

                                          SHA512

                                          d8f46a5986d72ce8f4e9f52246f2b4bc79232935fb6a5b79a3bf5a83f8fc1e1d940dee815d26538d706eaba3da4b8d6c5f1c3c34871db650a0b3d3ed86e47c57

                                        • C:\Users\Admin\Desktop\RedoResize.xlsx..hacked

                                          Filesize

                                          10KB

                                          MD5

                                          b4cd21cc07d7843c33b10221ea8e9d4e

                                          SHA1

                                          8d54cd13d436bf49a464579785e12dee69b0513e

                                          SHA256

                                          84a87a8c1985f1f1e1bc020c4fe7a45afb97a193444bab89c62c5daa7b351279

                                          SHA512

                                          0b06e84ea2de42ad778708d64cd93e43436c30507239f2d47528f87b2f459982a7d003aa11b0b7fe4bed912228889dfe9b881cd46c32124e37590f74739a1830

                                        • C:\Users\Admin\Desktop\SaveClose.htm..hacked

                                          Filesize

                                          574KB

                                          MD5

                                          83815c449a10e6a5d7ea8abab2668627

                                          SHA1

                                          b96d0b6ed15e924acc64a3beb77be65049fa4916

                                          SHA256

                                          97467854932df8221e8ada0e28b4833f7b9a7981f9da925a7775c7333e22f66a

                                          SHA512

                                          de43a856320cfa81ffd2dc9a4cbd0416880ae6e044d5bfe09571f5ffd86de1b24fe7ad47f78df683d5a0f4c98c9b4bbc6ec0adb12a399f1f5529a3b7e540d4de

                                        • C:\Users\Admin\Desktop\TraceConnect.docx..hacked

                                          Filesize

                                          17KB

                                          MD5

                                          e7871a3ac16141e3ec8f25bd37229ae9

                                          SHA1

                                          42ea5b23b62f9a8d7ab378bc686dc1e467301cb9

                                          SHA256

                                          acba9d9f24b3a9efc2a1f407d70e29185a5fbef9666e9a88949cdfcb0beb3634

                                          SHA512

                                          7601b3cde7980ec5d47cbc1d17bcad151d3c7554f2a0953d2660f9f14478570edb24e57acb8b0923526192a6d65e1db3d1993beb2683d9f8f522184ddb11fb6b

                                        • C:\Users\Public\Desktop\Acrobat Reader DC.lnk..hacked

                                          Filesize

                                          2KB

                                          MD5

                                          b24c26fbbe49aad0701fe82bed90af29

                                          SHA1

                                          28420cacdc8dbaf791b5897593f683ade36df54c

                                          SHA256

                                          e14d2d2641f37c8e36161166630d90db0208fb3595971c946540be6f549055da

                                          SHA512

                                          a9864371e177fbd348b9e62150117de205178de870b7655287172d4a4ed4e5a73c2ff0ff17947d18dd2cfba5a44f2fe54a497378f22f40799197479e55197521

                                        • C:\Users\Public\Desktop\Firefox.lnk..hacked

                                          Filesize

                                          1KB

                                          MD5

                                          67fceba05e8749f34881bfbf9fc03bce

                                          SHA1

                                          d468038c80ed937ddd9f56b22f8c45e885f49681

                                          SHA256

                                          f58ab37fd3011afb46cd65549bf9dadad1d25ae10791d9df6cd12d0819cc1b89

                                          SHA512

                                          8e82b7fd159706f62ec6fd18604902cfb1f0f2e9110d6a2716550a763921ea2bd4999a8a308c7dfddc2e9c4ab5fbeda33ce265b1dcab217fdf4b2ca94f90f2d8

                                        • C:\Users\Public\Desktop\Google Chrome.lnk..hacked

                                          Filesize

                                          2KB

                                          MD5

                                          992fe5e82d54eb30666f10bfeacff59e

                                          SHA1

                                          d838e2a1d4940cc52ae4f21660b6899f384a4b07

                                          SHA256

                                          c166fda2fa41d5f70878bd5e1c47b246d117de558a541d64d8db8aca4b894b84

                                          SHA512

                                          d0715f0ec817310d128de0ed7702b2f1775fec6b67723930c545040b022579f6fd6a9f326b51760d5defc1d48ce37444a074ab72da7843654b664ddefeb7d4c5

                                        • C:\Users\Public\Desktop\Microsoft Edge.lnk..hacked

                                          Filesize

                                          2KB

                                          MD5

                                          507ea7b7c3ab5d8968117e70ddc2a347

                                          SHA1

                                          e6fe6f255b156116c3a693df2cc259a8d8cf444f

                                          SHA256

                                          f293f11141c2cddfb9aa34217cc7cb9f1ab36d1cd5b1975127b025f7e3b52327

                                          SHA512

                                          4caf755b1b3fe17646266b9f72b2bdf81ee552d3aad28ea56eb91199c8d440d93e1eca2e5d0583958deba520c13b1a44314aa62b2f3094e3857655ffc8d2f6fe

                                        • C:\Users\Public\Desktop\VLC media player.lnk..hacked

                                          Filesize

                                          1KB

                                          MD5

                                          b553351c85ae159e59dacd52594e98c6

                                          SHA1

                                          f00fda4568dcb987deab306836d5cc22adfc11f9

                                          SHA256

                                          33728e89aeefe6a4c9a0d2514267b5c7578fd0a28ce0656d987fcdc5fc43c409

                                          SHA512

                                          13766642e6dac5e1f2f446b42f77eccaf2e5f2983d535dff9e5cc9d0dc5f279c17ff2002212427658990c4604bbb1a7fecbe43910f3f8e6c1755013cf77a6f33

                                        • memory/3020-1385-0x00007FFC496C0000-0x00007FFC4A181000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3020-17-0x00007FFC496C0000-0x00007FFC4A181000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3828-0-0x00007FFC496C3000-0x00007FFC496C5000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3828-18-0x00007FFC496C0000-0x00007FFC4A181000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3828-4-0x00007FFC496C0000-0x00007FFC4A181000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3828-3-0x00007FFC496C3000-0x00007FFC496C5000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3828-2-0x00007FFC496C0000-0x00007FFC4A181000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3828-1-0x0000000000410000-0x0000000000428000-memory.dmp

                                          Filesize

                                          96KB