Resubmissions

09/04/2025, 16:07

250409-tk5cyswlz7 10

08/04/2025, 19:38

250408-yctzgazvc1 10

12/03/2025, 19:44

250312-yf71hasnt8 10

18/02/2025, 01:38

250218-b2evhsvqfv 10

Analysis

  • max time kernel
    258s
  • max time network
    256s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250313-en
  • resource tags

    arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08/04/2025, 19:38

General

  • Target

    N3OR4NS0M.exe

  • Size

    117KB

  • MD5

    0772d9df47836609fbfdd95ce144b683

  • SHA1

    2cfe3bebd9c1eda6f8478dd6f8271b42ddcba7c6

  • SHA256

    25fba19a79ca6ef0c1f8b092c8f6e0cb4ac91239089b2764f73bf59c29a544ef

  • SHA512

    86631a262c35324091fdbbffc5499b60b69d37b41496bd8b52fe85355c97ca07f6005e02eef4244622b4dd7659c9effa560e5ca3afb4f0f98ed2d3af6b062b86

  • SSDEEP

    3072:1oyESEKr9zTg9RUa2WgSEBYBEHgX0oz15WXf:XNr9zToN2WfNX0ozvq

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Chaos family
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Hawkeye family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (205) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 11 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\N3OR4NS0M.exe
    "C:\Users\Admin\AppData\Local\Temp\N3OR4NS0M.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Roaming\windowsupdate.exe
      "C:\Users\Admin\AppData\Roaming\windowsupdate.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:3664
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5500
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:5960
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:5892
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4804
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:3704
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\FUCKED.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:4472
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4528
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5032
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:5084
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:5004
    • C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Calculator.exe
      "C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2880
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
      1⤵
        PID:4192
      • C:\Windows\system32\BackgroundTransferHost.exe
        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
        1⤵
        • Modifies registry class
        PID:1028
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1712
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5360
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:364
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://cm/
          1⤵
          • Drops file in Windows directory
          • Enumerates system info in registry
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3404
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x310,0x7ffb2ec0f208,0x7ffb2ec0f214,0x7ffb2ec0f220
            2⤵
              PID:4760
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1872,i,11223606871461701797,8517813723814707070,262144 --variations-seed-version --mojo-platform-channel-handle=2340 /prefetch:11
              2⤵
                PID:2320
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2244,i,11223606871461701797,8517813723814707070,262144 --variations-seed-version --mojo-platform-channel-handle=2240 /prefetch:2
                2⤵
                  PID:4924
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2532,i,11223606871461701797,8517813723814707070,262144 --variations-seed-version --mojo-platform-channel-handle=2388 /prefetch:13
                  2⤵
                    PID:2060
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3452,i,11223606871461701797,8517813723814707070,262144 --variations-seed-version --mojo-platform-channel-handle=3484 /prefetch:1
                    2⤵
                      PID:4284
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3468,i,11223606871461701797,8517813723814707070,262144 --variations-seed-version --mojo-platform-channel-handle=3500 /prefetch:1
                      2⤵
                        PID:4368
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4848,i,11223606871461701797,8517813723814707070,262144 --variations-seed-version --mojo-platform-channel-handle=4784 /prefetch:1
                        2⤵
                          PID:6036
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                          2⤵
                          • Drops file in Windows directory
                          • Enumerates system info in registry
                          • Modifies data under HKEY_USERS
                          • Modifies registry class
                          PID:1180
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x250,0x7ffb2ec0f208,0x7ffb2ec0f214,0x7ffb2ec0f220
                            3⤵
                              PID:3508
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1652,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:11
                              3⤵
                                PID:732
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1952,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=1988 /prefetch:2
                                3⤵
                                  PID:3548
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1920,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=2664 /prefetch:13
                                  3⤵
                                    PID:4508
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4180,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=4204 /prefetch:14
                                    3⤵
                                      PID:4340
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4180,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=4204 /prefetch:14
                                      3⤵
                                        PID:4888
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2904,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=4596 /prefetch:14
                                        3⤵
                                          PID:1476
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4604,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=4612 /prefetch:14
                                          3⤵
                                            PID:4524
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4720,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=4736 /prefetch:14
                                            3⤵
                                              PID:2592
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=568,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=4512 /prefetch:14
                                              3⤵
                                                PID:5348
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4916,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=4592 /prefetch:14
                                                3⤵
                                                  PID:852
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4652,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=4904 /prefetch:14
                                                  3⤵
                                                    PID:800
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4852,i,3845866673448629061,7684855573337307155,262144 --variations-seed-version --mojo-platform-channel-handle=4684 /prefetch:14
                                                    3⤵
                                                      PID:3360
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                  1⤵
                                                    PID:5832
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                    1⤵
                                                      PID:2564
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                        2⤵
                                                          PID:5756
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                        1⤵
                                                          PID:1836
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe"
                                                          1⤵
                                                            PID:2004
                                                            • C:\Windows\system32\Taskmgr.exe
                                                              taskmgr
                                                              2⤵
                                                              • Drops startup file
                                                              • Checks SCSI registry key(s)
                                                              • Checks processor information in registry
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:1924
                                                            • C:\Windows\system32\Taskmgr.exe
                                                              taskmgr
                                                              2⤵
                                                                PID:5172
                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5740

                                                            Network

                                                            MITRE ATT&CK Enterprise v16

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              280B

                                                              MD5

                                                              682ff716e69471147f7a0e231efe86ac

                                                              SHA1

                                                              937de827ecedfb18ed3f399ac647f88f2579c6bb

                                                              SHA256

                                                              11e566a5d7934e7f13ddb561000aafff386430a3df22a36424f2101e9ba76662

                                                              SHA512

                                                              4fffcccf9a78aed772e46ff48f817d586934c8d46434535d25b080c4fa264e018e6c2fe389d8d42b1f3b911e402abbf00affd9b890b77ae68d7074a31ee3e93e

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              280B

                                                              MD5

                                                              f91ff652e9a218bffd6e04294c031e6d

                                                              SHA1

                                                              b01206538a9852675e43730d55125192494fde16

                                                              SHA256

                                                              42da4039b4787f97907b32f972fd4e9e84475721469a74944f7323fd5e96e27f

                                                              SHA512

                                                              2032fae8c3b07a1b183256faa8dc7ea5c3c6cbe39bb0dfa33ed159258461d926fa5905d43666f4d80e5acbdf0d8a8d98206f13812ffb75f0d831e2726a6eaf65

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_0

                                                              Filesize

                                                              44KB

                                                              MD5

                                                              2efff68cd20298e3cad28542b9d50b35

                                                              SHA1

                                                              d0539e65966eee9ebc0b4a52376fafae870f2433

                                                              SHA256

                                                              0b6b6962358180b3b17f68c7b69e54add37000be5b5775756f91fdc512aeac92

                                                              SHA512

                                                              f3b5d0e74aae411960e6fb4b85df30d6bcc87b0d300db966f55607004fd00e77ea3a53d95a946a6906a91009dd30215c9bae55d8251828c506a9c59f35950b90

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_1

                                                              Filesize

                                                              264KB

                                                              MD5

                                                              62d5ea78167b8ba78b1ecbbf2034ac36

                                                              SHA1

                                                              a961f6d05cc2721571fb50cae737de701e627abb

                                                              SHA256

                                                              9bfe98621875219e77724807eea7a62d72d8ee8d9e52ab1abb1b187bf49ca80e

                                                              SHA512

                                                              286d38d443e818d0d84e5c200918861d83641573b5d19c9ec683c044aae8cc33b5d486b4b243353a6a767072507b4fb25b93ed31389ea9494c4058430a46bb72

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_2

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              c395d8ee8cdde309bea607bd0d81bc20

                                                              SHA1

                                                              33cc38d82446ef3538301a3d73e886f0ed5c45b1

                                                              SHA256

                                                              5077ae5089105181a3c4d69cdc674969c4c70bc88a65f459ce0161181be592de

                                                              SHA512

                                                              4a403ca50655af89e130fa611bcebb02c8c465e042b277f3dcd92ed39af4bdbb32480b16faeaffa9b9010ecf987717aa4c2afa821675162d5dfb50dc612cc7df

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_3

                                                              Filesize

                                                              8.0MB

                                                              MD5

                                                              9cf643eb5325d5f2d148d4023bd829d0

                                                              SHA1

                                                              89a6a503aac207dbd714c8ed9cdfd93edacd111c

                                                              SHA256

                                                              8c552218c2a3ccc3094de65b00034a17415b8905e6a5c55777fc5b83f6635df5

                                                              SHA512

                                                              60f158eb99ad98c1f2b809b7d966b0834f5a658ad337de7f656f33022688b57a20594653d66faac905cc1e6639e28c9a61c71fc0ae739eb8d7e69e2fa55f0b3d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              e151bd9223019e33c039a217c0a4c987

                                                              SHA1

                                                              538040ab0bf8ddd8eb6b5806a6704c9199f22159

                                                              SHA256

                                                              9feccec95bfbcb7c2baf1f61bc5b8384276457a35f4aa33406049102bda30f3f

                                                              SHA512

                                                              5bc28ffc8ff458da784f516a47bf42c854b5ab3801289972919ee4ed75dd3eea706e951b2fd98295fff247d4be2970b45b09bf4d02d8a0b7c7f4fbaa53fa931b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DawnGraphiteCache\data_1

                                                              Filesize

                                                              264KB

                                                              MD5

                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                              SHA1

                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                              SHA256

                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                              SHA512

                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                              Filesize

                                                              2B

                                                              MD5

                                                              99914b932bd37a50b983c5e7c90ae93b

                                                              SHA1

                                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                              SHA256

                                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                              SHA512

                                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\LOG

                                                              Filesize

                                                              343B

                                                              MD5

                                                              02247ca13cf5a3df01bfa125fb0720f6

                                                              SHA1

                                                              72ddd8299312035325bc488b2f86744fbb56b035

                                                              SHA256

                                                              e6a93426bded80d186c95544ff70780ddff799fbddebd6f564e94bb89d2b038f

                                                              SHA512

                                                              1c0235008672250449c75f6f538a10f53220800445c0adf8441b69ab9d6cb5773f63f525820806ca413174ed58c0da3050b746b445ef90ae4a384795b31effb6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                              Filesize

                                                              319B

                                                              MD5

                                                              16af50e31f222e2fbbcaef1c23b0a1f1

                                                              SHA1

                                                              c47f2606a25d96460ee4a3daeb2a348250f388ad

                                                              SHA256

                                                              bec1aa05482d9654a58d7b35b5cb5fcc1a540b7a953e117768736668b8d478a9

                                                              SHA512

                                                              4a596602f1f16820c688654079cac8066031da327294e05c301dbc79a514fb8de9e39beff7edd7ec5018528e19a4ea7c6fd316fa6e4be666fd3fe9e8b7c9def2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                              Filesize

                                                              334B

                                                              MD5

                                                              5842f2bac4a81bf654d6581ede611e6f

                                                              SHA1

                                                              41415e8d9255c2d13f5ff0d535b32399c2de4e23

                                                              SHA256

                                                              e9e776e2984150acb5c110de9086e9e889232480df7a94b9e58407d97b43673a

                                                              SHA512

                                                              ec46a757433756014d60f79215cfa7dd2c1b94a8ba0bcc17dc5c9f75f9be729707e31f1efe83901432afc47f0deb31927bc0ce5c02e2f6e65fe6e29e50cfbba5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              001a554b9c90a29b8632e6183ac34649

                                                              SHA1

                                                              e5959a2945ac49ad2b525c6caa9175b83e80f211

                                                              SHA256

                                                              521bb4edc7482ec3755a144b45338568781c82b7749a09abaa8f0000d4d3d141

                                                              SHA512

                                                              5ac8639e06dd2ba6fb84109deb87e9b42ec5558e4d0ad08b298aa9ef60d40a96bab7030f2f41f2e1776c9a897b19ffa8f4390f759b199447aead05ec80f38105

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              ab5f61418a905bda795ebf9767e573c0

                                                              SHA1

                                                              40288af3de422ee6145e5468a3ae5d07f6d46229

                                                              SHA256

                                                              8d3af3c5f7f66aa194bd652e56e7f502c07d031ba16aa0b20c9e91bf2f475076

                                                              SHA512

                                                              4aa8d2bdc5c77a8775bf88249a68375366f5ffb9b68af4edbc2b86a1900bea397b18144de7614d01ff529cecf543edf4204438822e94a4a060c3d6b74f14e968

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                              Filesize

                                                              2B

                                                              MD5

                                                              d751713988987e9331980363e24189ce

                                                              SHA1

                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                              SHA256

                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                              SHA512

                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                              Filesize

                                                              40B

                                                              MD5

                                                              20d4b8fa017a12a108c87f540836e250

                                                              SHA1

                                                              1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                              SHA256

                                                              6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                              SHA512

                                                              507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              16KB

                                                              MD5

                                                              a4ae24de96687beb0ac33aa67e5ee73a

                                                              SHA1

                                                              ca58ce2dcb8c93b4f0834e0b1d7c67a8d1f65db2

                                                              SHA256

                                                              ac0a48d966c60cb5f8c73e11dd3932a4f33246f6fe619c5b0a4286086e1c2789

                                                              SHA512

                                                              c742f9013588d8b2c45cc483cdb272c8ed032b06dd847f6c9ca4b1927f11c16f224e579e23139516b6cceaece575cc9b9d50202149427dd2e9f527da5a2e5aab

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                              Filesize

                                                              37KB

                                                              MD5

                                                              519bae6ad75bd2666d47a75065b24666

                                                              SHA1

                                                              da336afaf76fdb4684a546347a7fdfe857563d43

                                                              SHA256

                                                              7fc38a53a21ee2ae8177e83df294fe3a6f15ff4f89d56f5cc5c3478e315e051d

                                                              SHA512

                                                              d5ebf8474b42541164792ff2c4582764f6a5bc2ba1c88100e47dbd050b71bbbab6a05caa829f47043285dcd1d5f332f6f7805fdbb88322c0b631a5189207d31c

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\LOG

                                                              Filesize

                                                              335B

                                                              MD5

                                                              5c46f70ee48def9751af392e6874c240

                                                              SHA1

                                                              2aef592d5f8eed1628b502ccbb4a9719e6eae3ff

                                                              SHA256

                                                              4deb5234e5cffd756fc0319c5d4f9f4dd630918ebcacdbc8bd61730dbbabac36

                                                              SHA512

                                                              ffcd30668a4f4c2c272a9e129818b4bcc36b32a641d0c05128c046345e93accf660c42878b39063835a435633545c7245250e725551dff9a9c8cd34dd8c9bdb5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                              Filesize

                                                              347B

                                                              MD5

                                                              f6242c098eded1edb42e3968994d30e6

                                                              SHA1

                                                              a902577290cbce7b3c46acdf64804e749721e438

                                                              SHA256

                                                              13f32cd0ce0c4214ad653d3bbd2a336d08faf93ed486a2244e8850e41e210fb1

                                                              SHA512

                                                              85be2002532fb27971e1766cf375e83cf0868c06d70e490b12d4af93eed7d9c45ab353f58bc13762e406aaa2d4506ba2518b4380292894471310376a2a1ccf11

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                              Filesize

                                                              326B

                                                              MD5

                                                              0aec447df0193b13f3e065bfa10981cf

                                                              SHA1

                                                              47d685c881f868b3c0d53addfbf2bacbcfed2053

                                                              SHA256

                                                              911b573e970c39a19a7c66b8c0fd2a125318fb7784b31cde01f48357a1ff67bf

                                                              SHA512

                                                              f354356a09ce22f15f693c16a38449857cb87babd498c1e1819139d970b5b5fb5c987275cd66043e1e7835e6d596c08b04fbd488abf695eeb57b31df35549058

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                              Filesize

                                                              24KB

                                                              MD5

                                                              033383ba8e0775c65f7dd1129036e768

                                                              SHA1

                                                              4b890e29785b1a91a79e66a5f343e70ff3c9fddf

                                                              SHA256

                                                              9699a071cfe9c752e299f7f3b76ac13446f978e9c4a5a53fca33d2cea836b36d

                                                              SHA512

                                                              5631e92e621096b23a3acc72746cd9a285ff29d09c76286423180aae5acb4a8158b9fbcc40b0eeb4a757645538f42e7dd57b63accc4bdf10574a9302041491cb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                              Filesize

                                                              228KB

                                                              MD5

                                                              35a8520555da07b4c31504838e3b5e0e

                                                              SHA1

                                                              8bead7da7a5fca0269c5e8c010aea067ac3e7003

                                                              SHA256

                                                              276caee5881e6718f70507b48114d03fab977ce90464063adb6c8fa84b3934a7

                                                              SHA512

                                                              d986984525e561352a6ba808130c33fd27aa2538d2dc4397d15e8bc34ab1041fc535b8fa3e5aa2d3a5e7e23471b2d908881751abc8abd624237c4695d7b7d3cd

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\default_cloud_config.json

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              18261eb12378081f939fb9415ca0c9e1

                                                              SHA1

                                                              20d4ff782e17fe45e71c3f9fc60a94655f72ec7c

                                                              SHA256

                                                              12bbeec9a0af9e3ed945b28b9b8ef89b2f897768d1ba3ffd6f3fbb42fa5bc556

                                                              SHA512

                                                              fef634b4ce77c2f36ce1bdd63e8ac28e76cd089f0bff33f4425c757ddf37fe9fab30dea7b5bb51c91eb27012cf78800e03643e13d51a25bf624ce58ab3488a80

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                              Filesize

                                                              319B

                                                              MD5

                                                              3639d62ffc70d3718d0579e2a042bca7

                                                              SHA1

                                                              fd7abb4f9330d395a8db8b98d7dc9f337ac72ae8

                                                              SHA256

                                                              ad59d2be0ff40ee5479f91fea384e0a570e464d1affd21395e5cdd39198eef52

                                                              SHA512

                                                              c9f73ce5e65cab92b6e6dc982d9c3331bebb41b2adbdc1af72948ba2a78e8f8182ce156bc2f7ea685d625628c70a511eeb57afdb18cde5bbf0b23cc7cdadfd96

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              013e86dbe745cd92ccd325acb3c13d8a

                                                              SHA1

                                                              4eb5511ba249fa8ed9d73fa7971b4eddfdab5ae6

                                                              SHA256

                                                              93a0b24957eec1832c37b8bb438b145981eeef058c4a5ed48065a1bad73d38ec

                                                              SHA512

                                                              f90f22c7e31d3e97e14b057fd1284b7ec190994f1a8142936c604d5403cc309316477cdbf5b6cee58638f8c2a8c985f8be0b1a3c4613973aa34b06253a865e47

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                              Filesize

                                                              340B

                                                              MD5

                                                              9d7030d3fda0e0f250c966186cb7ffa8

                                                              SHA1

                                                              069998404c7ce06c792f8c5e45fba4047b81a592

                                                              SHA256

                                                              124012c151aed458522b22cb1795a24d240f02f8c3cd66d4ab2ac28d02b673aa

                                                              SHA512

                                                              860e3015b4958a9fa1306fe7933c49f5cdbd851875da5f77853b351667265e58173d8608ddcbf01fcc1467f53fe226da38c73caed40d9d9ace5c77887434c684

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                              Filesize

                                                              23KB

                                                              MD5

                                                              e27075cdf475cb93aa685d9af4a52fd9

                                                              SHA1

                                                              ffc17d6172c1494e43e93296115bc0aa6234ec05

                                                              SHA256

                                                              e8ad57bd8b4aaceeaede6a0041b40ef8e9b6010cea0dd625fd19530e671d14cb

                                                              SHA512

                                                              8974a299db1d01af9c17f29b4c623c8e02a3bd0f95348c69bbbaac313aebff2f2ffce75f4bd20c8d92c53ad7323ea010d5b6aeaad3e168be4fdea972fec30323

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                              Filesize

                                                              467B

                                                              MD5

                                                              4b09f3120de6593944e31ce70c86b970

                                                              SHA1

                                                              26b922221beb188e107ccd40ab51f413335582fd

                                                              SHA256

                                                              dee3ba750067323d01c6815921b03ba53be04355e549b1f335cd67c163c5d38b

                                                              SHA512

                                                              06e61b338a83350c4fce2f90ffeac42b4719a62d28af8dbfeec4003801d38745bea6158d9d3c22813e2740e05a510cab05cacb116f47add7d95b22316901b2d7

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                              Filesize

                                                              896B

                                                              MD5

                                                              4df6140ba84dcabf3177edc29dcac2d4

                                                              SHA1

                                                              65fe906fcba907a5bdc5a77842e9ef819c349c4c

                                                              SHA256

                                                              4136a440e65675dfff19fd89f92630e2fa1b5de834e2c036e994777935af3168

                                                              SHA512

                                                              7dbddd979959edb0d899e7ce5bc9d499fb560157a36271e309f0f8e21dcebbefe09cbf4bcf58c509d300d112d025c76eaa9a5fd59ad9a3fa1194e6017b3c9dd9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                              Filesize

                                                              19KB

                                                              MD5

                                                              41c1930548d8b99ff1dbb64ba7fecb3d

                                                              SHA1

                                                              d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                              SHA256

                                                              16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                              SHA512

                                                              a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_0

                                                              Filesize

                                                              44KB

                                                              MD5

                                                              89b160c531237d4dc1d1c534020731ff

                                                              SHA1

                                                              e6101b9638ccc572da73fd1f9462fb39c324f4d5

                                                              SHA256

                                                              90327f1e7d210aef43d25750c51d04a2f3292702131e6a59a2353f8e624ad3bd

                                                              SHA512

                                                              3cf4868e3b147b94a956b86e35519641bbe389f8ae67346c881588319d419f864b462bf811ed8e7d4200e2256b95e63e3ad0ffa8d7ff5a217d0c9ecdb55944cd

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_1

                                                              Filesize

                                                              264KB

                                                              MD5

                                                              512d7ff0897297b7ea03852a86bb9f65

                                                              SHA1

                                                              7b712717d672196b78261c28885a7e0284c9acbb

                                                              SHA256

                                                              fc823f043d1df129b88443ecb38949da685dfc5efe481bf5ba95388464680112

                                                              SHA512

                                                              b36e4c0f0ce111df705c90d4284d661861907cb214473dc9a938729a7247b3bd3f2eeab93335811499f02d0ea85474f6e2636221c7269567cc6e25361d229623

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_3

                                                              Filesize

                                                              4.0MB

                                                              MD5

                                                              5eb69402844722beb94cb721b5601b62

                                                              SHA1

                                                              d784725ed43cad055a64b45ab34baa32b1bc37b0

                                                              SHA256

                                                              37376ac8104a98b1833bff7feb7611d7a122d8ccc9b0131913d655a973ebb998

                                                              SHA512

                                                              3a146bd9b76999a62d878a0a24f1649e4e926f52e664073b85a37a792f1c194110f1e7de98c0791075414132b64f582bb000847dc9d0bc8bf37a8196c15b97f7

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GraphiteDawnCache\data_1

                                                              Filesize

                                                              264KB

                                                              MD5

                                                              263ee3851243df0f1de20bbe5ede5574

                                                              SHA1

                                                              eaba9eba72fb679057fbec6a0b0c814c9e206d04

                                                              SHA256

                                                              4e78241df47fececbf7ca24660bdcdc18721b7da6960bbe50b962d77c1f78b60

                                                              SHA512

                                                              dfb2d4c8847b7bcea5bf4e87f569fac2035d3088a2dca58752a1e4bb3c602fd88cb25af0758984e82a84c0c0d25216dfd43e6f020238a9bdc663a43c16aeb908

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                              Filesize

                                                              13B

                                                              MD5

                                                              3e45022839c8def44fd96e24f29a9f4b

                                                              SHA1

                                                              c798352b5a0860f8edfd5c1589cf6e5842c5c226

                                                              SHA256

                                                              01a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd

                                                              SHA512

                                                              2888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              49KB

                                                              MD5

                                                              9966cfd399ded05c864171c2e845b4d3

                                                              SHA1

                                                              1ae307a59f67d52a4a51f45081f9747b50285383

                                                              SHA256

                                                              80b53bc5aa66521dd52efecd3d5bfb5538e16a80734f401517888e853881537c

                                                              SHA512

                                                              3abd041ddc00fff1ddbe0af879bd170e819954e914930c91ff5ef114ca80cc37e02feaf042525e1d09ab13bf18a446517e81ad79c1fa6c6066f2b56f7a32de24

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              49KB

                                                              MD5

                                                              dd58e14908ed93f5ee4ee15ac55681c2

                                                              SHA1

                                                              9600ee08a3460de48f2feb583f24ab3694770a05

                                                              SHA256

                                                              bedf1c5f80c0bf40e542737c87ebf49cd17e437a718c01fc2e9c0b199f5d06a9

                                                              SHA512

                                                              08af7a899bb7748c7b523304aaf80df06ce8f4ed7a1ceb8790556ff4c62ad0dfb9aff980448eda3f91ba2fcf558bc9a2cf4c6709bf2870f7f3fab13ada0f8bea

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              47KB

                                                              MD5

                                                              d37c0c10dbc66a75847d8168a5826e9a

                                                              SHA1

                                                              314f719ce5c3241eeaedf99e5ebe30df5cacd10a

                                                              SHA256

                                                              192b9c8e526820c84fde4498ee0a10237944297f2d64d796cacfad6c27cc762c

                                                              SHA512

                                                              dbb8df1281f7544bec8149694af2cef8dca6660571224c9d28062a2a286e6bcd3aa976e300c742cacf3f0b5dd45eb2179c869b9cc597c6ce1068b4deca0730b8

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              41KB

                                                              MD5

                                                              0e811dd48f2edf53136cbcd5c16a10f9

                                                              SHA1

                                                              49b985a05813bfabaf2f3238878b4f8d441b8d94

                                                              SHA256

                                                              ca1d8509b2a7f6c109e30d74177964b2a9759654addf4da8a5a9ae193cc75a02

                                                              SHA512

                                                              79d200d4acd044178e1d94558a299aa44bf852f69e12bf9841de8e39b782a7f5a2865b0375af9fe515bd7626a7875b9039780da767a60112aa58b3770e8cde6d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              47KB

                                                              MD5

                                                              57399f7c84f289e9da3ecb0be4da3c56

                                                              SHA1

                                                              3e9cdce1b8f9f52cd7a30054f3532cd47ca22e96

                                                              SHA256

                                                              4b96b7cb376a4bcff2f4a7e0a73e6fbbd93f254176d8275ec461d83403af671d

                                                              SHA512

                                                              a17bef3ef9c8d7a771fa6e630153ea8c19edb1bd45e9e199e5f4d668e0ae140b925422fc997108e3ed377286095f8d8f60425af5faf3a693fd3f1cde7db35ad3

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\data_1

                                                              Filesize

                                                              264KB

                                                              MD5

                                                              5a1f2726e7f7711deb228b38b005c1f1

                                                              SHA1

                                                              37ec3b0b5b353152dd2a4dcba0a11b384fdd9fab

                                                              SHA256

                                                              6006f736fc2cb3902a404aeba9c252ddf4ad771f88e69c2bc147a925d453ff7a

                                                              SHA512

                                                              7a3a6c65191aceefcdf3913665c19e8a8d80871f67bcdce84afddad2cbef3f9edc3d01be405a295b46a8ff8f19cc80d651a4d43c8ff25d3d84ae6f71891c247b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Variations

                                                              Filesize

                                                              86B

                                                              MD5

                                                              f732dbed9289177d15e236d0f8f2ddd3

                                                              SHA1

                                                              53f822af51b014bc3d4b575865d9c3ef0e4debde

                                                              SHA256

                                                              2741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93

                                                              SHA512

                                                              b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                              Filesize

                                                              152KB

                                                              MD5

                                                              dd9bf8448d3ddcfd067967f01e8bf6d7

                                                              SHA1

                                                              d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                              SHA256

                                                              fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                              SHA512

                                                              65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\8ddbdddd-6353-4ba3-88e0-969e83c7c08b.down_data

                                                              Filesize

                                                              555KB

                                                              MD5

                                                              5683c0028832cae4ef93ca39c8ac5029

                                                              SHA1

                                                              248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                                              SHA256

                                                              855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                                              SHA512

                                                              aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                                            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                              Filesize

                                                              22KB

                                                              MD5

                                                              933988c747d381878c79e249910dc3a4

                                                              SHA1

                                                              334687224677ba48c5b308d812de882ec4321abb

                                                              SHA256

                                                              5971d35653d177b4b8d56e76b9966d70d63dadf6d72d8869caff1573d5dc07a3

                                                              SHA512

                                                              3046945a3a1c16f696b06123a0f9b3ff6defb5cf92857ba1933f433be06080c90a9cdebd51ebd8c8b821e60b2f75b55845880ec9f1a3cafe19634991a48de92b

                                                            • C:\Users\Admin\AppData\Local\Temp\6d5335fe-d656-4dca-a24e-8e6bf17391b8.tmp

                                                              Filesize

                                                              1B

                                                              MD5

                                                              5058f1af8388633f609cadb75a75dc9d

                                                              SHA1

                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                              SHA256

                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                              SHA512

                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk.FUCK3D

                                                              Filesize

                                                              756B

                                                              MD5

                                                              e388831a7627d14916eeacce32aa86c2

                                                              SHA1

                                                              1b4c43cbbc41734b36f3d9a363ee704bc6fad1ba

                                                              SHA256

                                                              6fc59b12e529b6b23bc329d149cd564dce7cb05ffd7044b56130cfa111b99a05

                                                              SHA512

                                                              55e70706ae3c38b0604655285d8905fbe95665546395c3971d8b7eb63c21243c2448b83cf7894cb169b1de4c68f3584886b39f536d506e8aa3f23f3c5660477f

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk.FUCK3D

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              e0f2c8d8edf9747a37cd86645918308a

                                                              SHA1

                                                              4b88af21c3e2c43eecea5de01db68d35886a3c33

                                                              SHA256

                                                              5bd072f39d6460d8d41f37b0f77dd07e48c5d00e59114f04d5e77e223736447d

                                                              SHA512

                                                              0a9888151bf5cb5965aa9f9848208cb8634d5127f922ebdb37792749ca5314d29f8d58cdb9383f824b073e3fb8cd675f69b35ddad683b9c14b90ecc03e087913

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk.FUCK3D

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              517b5a98ff07e6347b7ed2ca3f0d1616

                                                              SHA1

                                                              55d0437321817134bf6868b89adeecf471a68b05

                                                              SHA256

                                                              77f1feef004e6d68db1025d6453687527e57272b36e3fba882f272e2e797ad84

                                                              SHA512

                                                              89be6a351a2f0d9a179e210511317a6a9e1ce4cd72eaa44bf2333ae82e292e3a4945d44ec6896682e21b2cd9e24e6c45f0ad3418507d3c53fa0e80a9a6e1315c

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini.FUCK3D

                                                              Filesize

                                                              328B

                                                              MD5

                                                              b1a2be0e3175b0adf817b1cc8e37ddb5

                                                              SHA1

                                                              76652f1ca2e167ac7e4f90d2422f4edb2caaea9b

                                                              SHA256

                                                              cc0e07c06b58cb34459318eeebbd0addda2abc7acad4c1b2c3650d63c0e07c83

                                                              SHA512

                                                              7445182ce4864c53539676041779a736a07eb3451dfdde6818d114ca4a6c617e92af90487013e1e7f82a769ce82eeaa55bf48a2d2a1a23b3f501e3f822812fe4

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.FUCK3D

                                                              Filesize

                                                              436B

                                                              MD5

                                                              b2ef04cdff35f26e9f87056afb5fa938

                                                              SHA1

                                                              a7d74b0d9b2d5fafda51a068f0ae8e71ab5962fe

                                                              SHA256

                                                              3b1ae5bc36ec7631dab1dea955ebe532da3039ab2f8305acf2bc75a93a218307

                                                              SHA512

                                                              e30a8ff9a5bc4ba48b17dc99d3a561a840c084f43ca428298a52b17c7348a5dcb526bf5cc905cbaba726fe720f146935ec5e470bce71b8010601cb08e39b8613

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windowsupdate.url

                                                              Filesize

                                                              154B

                                                              MD5

                                                              1627e0a2b0907b589ae95f02519f3ff6

                                                              SHA1

                                                              86ff335b460cf7e23c4736cc7c04cce586d7dc3c

                                                              SHA256

                                                              582dd6b68627713b679ade51f971a8990652d55cb4439ce2ee6f54caa8cbaca3

                                                              SHA512

                                                              fa501ab013e8be26b2be040d5fbb6cf86600bb1cec23629b9bbe57eb99a154eb93e5f991b9cbf289a754cef410b86a9c9f7dfd4e33a532254870c3188f79d4a5

                                                            • C:\Users\Admin\AppData\Roaming\windowsupdate.exe

                                                              Filesize

                                                              117KB

                                                              MD5

                                                              0772d9df47836609fbfdd95ce144b683

                                                              SHA1

                                                              2cfe3bebd9c1eda6f8478dd6f8271b42ddcba7c6

                                                              SHA256

                                                              25fba19a79ca6ef0c1f8b092c8f6e0cb4ac91239089b2764f73bf59c29a544ef

                                                              SHA512

                                                              86631a262c35324091fdbbffc5499b60b69d37b41496bd8b52fe85355c97ca07f6005e02eef4244622b4dd7659c9effa560e5ca3afb4f0f98ed2d3af6b062b86

                                                            • C:\Users\Admin\Desktop\BlockSearch.exe.FUCK3D

                                                              Filesize

                                                              705KB

                                                              MD5

                                                              c21975c8933b748c7050ed9739b99610

                                                              SHA1

                                                              ea793c9ab1c65173b638af51d21bdd60305782dd

                                                              SHA256

                                                              d28e9771baf4b30dd2478e83d03e853fbbead5035c5757b748bc95029ac51250

                                                              SHA512

                                                              e98ff9a629387e6e989ebe61e63f7818b9676cc8d91d79654d4828a3c7da3f3cfca855f5aa56d074a3ba985079d426301064d9626a7f7240c4531f8066627791

                                                            • C:\Users\Admin\Desktop\CompleteSet.pptm.FUCK3D

                                                              Filesize

                                                              818KB

                                                              MD5

                                                              7fe1641a479d35ab65d1ba8b862b1f1c

                                                              SHA1

                                                              e4449caff6feeacefacc2997478c96954bd20b10

                                                              SHA256

                                                              db471718807235549b38ea87121f805a61f86122059c1afcf20913552a1b0665

                                                              SHA512

                                                              5fb3feea4a8237312a86347250fad094d3a514126d6181968604d62c1587f4d94ecb62bcb4f6b165388a1c65386c17c046406e730fb64173d137f9a471c8dcc7

                                                            • C:\Users\Admin\Desktop\DenyDisable.jpeg.FUCK3D

                                                              Filesize

                                                              310KB

                                                              MD5

                                                              129982351e6e0263276cfe6f369617f4

                                                              SHA1

                                                              4522e7db4b3233ae1205482f9d6668873d2dd9c9

                                                              SHA256

                                                              5fe3873d1b305961fccdd5bd7a2e169fadb48aceb1870b37919c0eda29a0db47

                                                              SHA512

                                                              8638f61105d9598d06ef143d011eb5d5fae1505239d6ebc848b0c1eeb3fe866694980a53e61eb68b212f9721d359e6ee470863ee19fba808eeca52cb71d00585

                                                            • C:\Users\Admin\Desktop\ExitDeny.pot.FUCK3D

                                                              Filesize

                                                              733KB

                                                              MD5

                                                              ba29e60553f0abd1591fec34b062d8c3

                                                              SHA1

                                                              8018af0ba8888a58c8e87a6caf7a153919fa8a21

                                                              SHA256

                                                              c43d0d1f2b8bf7da7202ed18acafe08112e9489fd57ee69e08ec6ac45bd7622d

                                                              SHA512

                                                              406f5fabf9ad300539924e4580e1423e7aff62c0af027c531a9b7595d4ddbaeead6f28d1bbc17ffe2cb36d73ff5bc4723af412a9a864e944122a89806e0db843

                                                            • C:\Users\Admin\Desktop\desktop.ini.FUCK3D

                                                              Filesize

                                                              584B

                                                              MD5

                                                              d5cddd4ffb3cb4a3ea7eb9d42afa779f

                                                              SHA1

                                                              9082198df2de4b5222258801efe02563450e18ad

                                                              SHA256

                                                              90b70ef14c999623a5fc6c8ae68c28abcc7ab249cda4f52391073894c1ab20a7

                                                              SHA512

                                                              77ef02342cd694c395664bc36729c5ff3876061e1c45e73f5e45332477c4163f2456fb6a7fc0d29e985d3c456182892c38eaea629b8d77c57b8d7cae9b1423e5

                                                            • C:\Users\Admin\Documents\FUCKED.txt

                                                              Filesize

                                                              185B

                                                              MD5

                                                              1fe92582c3080f8677f0b72c7d011d88

                                                              SHA1

                                                              f3fad646a2a205dd5646014e3e86e0eff25aedb0

                                                              SHA256

                                                              3fafb5fad577d0436f3f59ead7b124fc6ab80512fb7e9e88960ce6f384fb1312

                                                              SHA512

                                                              3d5d5be6e3ad4bef75cf532782bd1c616642a2bda1241c4eb310309e73a2109a0215188819e00e1fe7d7fa0141781b22d5a124e96f11aa75104bbad637d2f6d9

                                                            • memory/1924-1089-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1924-1090-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1924-1099-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1924-1100-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1924-1094-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1924-1088-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1924-1096-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1924-1098-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1924-1095-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1924-1097-0x00000270679F0000-0x00000270679F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/4952-1-0x0000000000F90000-0x0000000000FB2000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/4952-0-0x00007FFB34EF3000-0x00007FFB34EF5000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/4996-22-0x00007FFB34EF0000-0x00007FFB359B2000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/4996-14-0x00007FFB34EF0000-0x00007FFB359B2000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/4996-482-0x00007FFB34EF0000-0x00007FFB359B2000-memory.dmp

                                                              Filesize

                                                              10.8MB