Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 07:16

General

  • Target

    32AC0624A534A2C40FB8EBA41E80BB1D31B99CD118D42.exe

  • Size

    3.3MB

  • MD5

    df36b8a03f1c4100ccea6a79116c1bda

  • SHA1

    6d0cf1d6aadd77bf16251551f1a00a76fca395e9

  • SHA256

    32ac0624a534a2c40fb8eba41e80bb1d31b99cd118d42208c89229079699f783

  • SHA512

    2bbf03a76e03e4ec2a0f9404dd7fec940c0348810f16ebc19450795708b16ed394d985292d47eb51160df135640c31022476bc937a5273184e26b7c6ef03458f

  • SSDEEP

    98304:Ubjn1zQyFximOATdA8xd4svk3upL/ZWt/LcMJ:UPnVxHOATdA8YsvkuLBics

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

ffdroider

C2

http://101.36.107.74

Extracted

Family

smokeloader

Botnet

pub2

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • FFDroider

    Stealer targeting social media platform users first seen in April 2022.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 3 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\32AC0624A534A2C40FB8EBA41E80BB1D31B99CD118D42.exe
    "C:\Users\Admin\AppData\Local\Temp\32AC0624A534A2C40FB8EBA41E80BB1D31B99CD118D42.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\Files.exe
      "C:\Users\Admin\AppData\Local\Temp\Files.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4864
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1Rxji7
        3⤵
          PID:4128
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc4ef146f8,0x7ffc4ef14708,0x7ffc4ef14718
            4⤵
              PID:2344
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1wNij7
          2⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc4ef146f8,0x7ffc4ef14708,0x7ffc4ef14718
            3⤵
              PID:3768
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4368
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
              3⤵
                PID:3576
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2636 /prefetch:8
                3⤵
                  PID:3340
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:1
                  3⤵
                    PID:4616
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                    3⤵
                      PID:2916
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:1
                      3⤵
                        PID:3204
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                        3⤵
                          PID:3572
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                          3⤵
                            PID:452
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2992 /prefetch:8
                            3⤵
                              PID:2156
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                              3⤵
                              • Drops file in Program Files directory
                              PID:4924
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6b6ac5460,0x7ff6b6ac5470,0x7ff6b6ac5480
                                4⤵
                                  PID:3820
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2992 /prefetch:8
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1568
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:1
                                3⤵
                                  PID:1728
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:1
                                  3⤵
                                    PID:5112
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10626752888526109056,11633742737298066418,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1980 /prefetch:2
                                    3⤵
                                      PID:2984
                                  • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:4876
                                    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
                                      3⤵
                                      • Executes dropped EXE
                                      PID:1752
                                  • C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:2148
                                  • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops Chrome extension
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4912
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      3⤵
                                        PID:3740
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          4⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4840
                                      • C:\Windows\SysWOW64\xcopy.exe
                                        xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                        3⤵
                                        • Enumerates system info in registry
                                        PID:4388
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                        3⤵
                                        • Enumerates system info in registry
                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        PID:6128
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffc4b3c9758,0x7ffc4b3c9768,0x7ffc4b3c9778
                                          4⤵
                                            PID:5128
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:2
                                            4⤵
                                              PID:5368
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2184 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:8
                                              4⤵
                                                PID:5412
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2228 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:8
                                                4⤵
                                                  PID:5548
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3184 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:1
                                                  4⤵
                                                    PID:5760
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3176 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:1
                                                    4⤵
                                                      PID:5744
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3360 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:1
                                                      4⤵
                                                        PID:5816
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3640 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:1
                                                        4⤵
                                                          PID:5824
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4844 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:1
                                                          4⤵
                                                            PID:6068
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5008 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:1
                                                            4⤵
                                                              PID:6088
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5208 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:1
                                                              4⤵
                                                                PID:5224
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5524 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:8
                                                                4⤵
                                                                  PID:5792
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5508 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:8
                                                                  4⤵
                                                                    PID:5800
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=952 --field-trial-handle=1796,i,18445159877587635545,4906754061070351479,131072 /prefetch:2
                                                                    4⤵
                                                                      PID:5960
                                                                • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Info.exe"
                                                                  2⤵
                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2616
                                                                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:3188
                                                                • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3588
                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:540
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  PID:3396
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3396 -s 600
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:632
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3396 -ip 3396
                                                                1⤵
                                                                  PID:4148
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:440
                                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                    1⤵
                                                                      PID:5896

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Persistence

                                                                    Modify Existing Service

                                                                    1
                                                                    T1031

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    1
                                                                    T1112

                                                                    Disabling Security Tools

                                                                    1
                                                                    T1089

                                                                    Credential Access

                                                                    Credentials in Files

                                                                    1
                                                                    T1081

                                                                    Discovery

                                                                    Query Registry

                                                                    4
                                                                    T1012

                                                                    System Information Discovery

                                                                    5
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Collection

                                                                    Data from Local System

                                                                    1
                                                                    T1005

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                      Filesize

                                                                      717B

                                                                      MD5

                                                                      ec8ff3b1ded0246437b1472c69dd1811

                                                                      SHA1

                                                                      d813e874c2524e3a7da6c466c67854ad16800326

                                                                      SHA256

                                                                      e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                      SHA512

                                                                      e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                      Filesize

                                                                      192B

                                                                      MD5

                                                                      906b29fe45c73160a5f07d1f5fb3eabb

                                                                      SHA1

                                                                      4b934b52ff6956f2b7e49ff0e6d6e2d929e7067b

                                                                      SHA256

                                                                      c71abaa3c78c8d11b89730ea4b7e3b774521eaf2164df0818276bb051045e63f

                                                                      SHA512

                                                                      112b69f75ad946d6de790a9ff9ac0fdfdce1bb048cfe534ac57bc5e0f6f4d30294611bea30e133b90ff1b9783c2528fcdcf6d813992a92081f655600acaf1de9

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\background.html
                                                                      Filesize

                                                                      786B

                                                                      MD5

                                                                      9ffe618d587a0685d80e9f8bb7d89d39

                                                                      SHA1

                                                                      8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                                                      SHA256

                                                                      a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                                                      SHA512

                                                                      a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\icon.png
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      c8d8c174df68910527edabe6b5278f06

                                                                      SHA1

                                                                      8ac53b3605fea693b59027b9b471202d150f266f

                                                                      SHA256

                                                                      9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                                                      SHA512

                                                                      d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\aes.js
                                                                      Filesize

                                                                      13KB

                                                                      MD5

                                                                      4ff108e4584780dce15d610c142c3e62

                                                                      SHA1

                                                                      77e4519962e2f6a9fc93342137dbb31c33b76b04

                                                                      SHA256

                                                                      fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                                                      SHA512

                                                                      d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\background.js
                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      ac85b4841e665eaa3f5cfba472ba9d44

                                                                      SHA1

                                                                      c78111b1d779008e34f68d54d36b53eefe3aee70

                                                                      SHA256

                                                                      ca5be0ebad91d78951f83c676a353b018608a8a3f07ca7f5a30c18e37c60b569

                                                                      SHA512

                                                                      d7f55cc2af698792c2cfd1bb9d7ec1321e0cfebd2ed4b77068d46039974c2a013b04934bac34af4c28e1e90e86a3ae79cc7db49834ffa66b3689b43d16886219

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\content.js
                                                                      Filesize

                                                                      26KB

                                                                      MD5

                                                                      029c53effaed86331055c63d264c3316

                                                                      SHA1

                                                                      859bb39d27b462a73fc9131f694b69c8c118b3cf

                                                                      SHA256

                                                                      3c1453cb6fe4c7ae8945d96db6c19e3eb58702df65ee0244f8f2444b20e93068

                                                                      SHA512

                                                                      68d115d79428c906ca377091f30c207de92ee9450e22e94a35fd7753547cb582ae36434595f1c0e444bb19d5c6dcc214fe58a9987f690486800c8ad91c9642d6

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\jquery-3.3.1.min.js
                                                                      Filesize

                                                                      84KB

                                                                      MD5

                                                                      a09e13ee94d51c524b7e2a728c7d4039

                                                                      SHA1

                                                                      0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                                                      SHA256

                                                                      160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                                                      SHA512

                                                                      f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\mode-ecb.js
                                                                      Filesize

                                                                      604B

                                                                      MD5

                                                                      23231681d1c6f85fa32e725d6d63b19b

                                                                      SHA1

                                                                      f69315530b49ac743b0e012652a3a5efaed94f17

                                                                      SHA256

                                                                      03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                                                      SHA512

                                                                      36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\pad-nopadding.js
                                                                      Filesize

                                                                      268B

                                                                      MD5

                                                                      0f26002ee3b4b4440e5949a969ea7503

                                                                      SHA1

                                                                      31fc518828fe4894e8077ec5686dce7b1ed281d7

                                                                      SHA256

                                                                      282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                                                      SHA512

                                                                      4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\manifest.json
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      6c60a1967cbc43f39c65d563fd100719

                                                                      SHA1

                                                                      a90467bcbc38e0b31ff6da9468c51432df034197

                                                                      SHA256

                                                                      6afb68b31d74314a31e752c8e0b8bc36946ef783fdc68a0b072e2632a2b752b5

                                                                      SHA512

                                                                      91c23ea68ffaa5b5786b3120e78607042fa5fbd00369f36b4719a5bf8eaf480a94b87115df4cc66db5abf419cb57495093f2023b1b9f6d30a85214fc3d347aa3

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      64ccafb27292e7b649b57542bd685338

                                                                      SHA1

                                                                      4b9dad8d6e4e37baa93680c0aaeb5eadab3de924

                                                                      SHA256

                                                                      3dd04fdad724fc14d6fa5b3c41dd0fcc66904243604ff86fd5024352477cf4d6

                                                                      SHA512

                                                                      c52f0fd6f7d22c0deceaa916f0d92ae3def8b4a7112938f5b5c99c0bfa6877670a597148c5331c71ab15dcbfc2cbfad386f0e399faed378087a530677c7aa9f9

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\248e4f3a-7c83-4af1-849a-acee36611b4b.tmp
                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      35c607449b2845ed56701dcafeba7a65

                                                                      SHA1

                                                                      f0bb5ece0e70e492a80df422ae14c191bb465bfd

                                                                      SHA256

                                                                      19c95e543c7ed65fcef0f17186accadf2bc31b5026222440c87284569eb4ddb8

                                                                      SHA512

                                                                      eec7da718120a3d27df37866c3af773726ed1ee9413d71e4a584e4929dc747c265b92d8a13c7a804cb8e447653d69cedd9ef5a30d6a6087b1a0ae7653b0931b1

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      cd4f5fe0fc0ab6b6df866b9bfb9dd762

                                                                      SHA1

                                                                      a6aaed363cd5a7b6910e9b3296c0093b0ac94759

                                                                      SHA256

                                                                      3b803b53dbd3d592848fc66e5715f39f6bc02cbc95fb2452cd5822d98c6b8f81

                                                                      SHA512

                                                                      7072630ec28cf6a8d5b072555234b5150c1e952138e5cdc29435a6242fda4b4217b81fb57acae927d2b908fa06f36414cb3fab35110d63107141263e3bba9676

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      1d40312629d09d2420e992fdb8a78c1c

                                                                      SHA1

                                                                      903950d5ba9d64ec21c9f51264272ca8dfae9540

                                                                      SHA256

                                                                      1e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac

                                                                      SHA512

                                                                      a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      1d40312629d09d2420e992fdb8a78c1c

                                                                      SHA1

                                                                      903950d5ba9d64ec21c9f51264272ca8dfae9540

                                                                      SHA256

                                                                      1e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac

                                                                      SHA512

                                                                      a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      1d40312629d09d2420e992fdb8a78c1c

                                                                      SHA1

                                                                      903950d5ba9d64ec21c9f51264272ca8dfae9540

                                                                      SHA256

                                                                      1e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac

                                                                      SHA512

                                                                      a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\76d62462-8447-4f6b-b31c-d612921b71fb.tmp
                                                                      Filesize

                                                                      111B

                                                                      MD5

                                                                      285252a2f6327d41eab203dc2f402c67

                                                                      SHA1

                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                      SHA256

                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                      SHA512

                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                      Filesize

                                                                      70KB

                                                                      MD5

                                                                      e5e3377341056643b0494b6842c0b544

                                                                      SHA1

                                                                      d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                      SHA256

                                                                      e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                      SHA512

                                                                      83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      67e5522ace709977009a6fe33957e99f

                                                                      SHA1

                                                                      2f86bb8540a923c1ca2568a35c0baf13b0c78b10

                                                                      SHA256

                                                                      cda4c096475c9130be20e1cec1f6a109e165163548bea1b540b6fdc271ab99f4

                                                                      SHA512

                                                                      9bf8625af8a45952c631972010c65aa12cf01ac6f444c64b8eded434a2b19b5526277721751a165d73e1a826c42f4bdf0b9d9e7bcf06bea1390bb844438ca863

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      fba87747376df75384eafe387e846182

                                                                      SHA1

                                                                      cbf0fa4f6dda8dfc79e11543545e8e590585597b

                                                                      SHA256

                                                                      e7eb0ddfbf2ba278d9a38f0f9e451d811fa455ea418c3a9e35d1f1b1f3d9833a

                                                                      SHA512

                                                                      9398b7234c39fbff247f42b71bb8dfc874e0a0fcd304e71c8b4c6e2bd162b1503489670d4fc6bbe74bc92d7964ea64c57d9ab28afc53ca6c93699b9a003f5060

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      79683d6482a2edca29d608c2e00af5de

                                                                      SHA1

                                                                      09c0502b88717e3ac774ac17c559ca90a37ac3c5

                                                                      SHA256

                                                                      2e2e29dd8ce98617fcb28790ee5a16e96e9ce058afaeef2a7abf2b6a7b54b4b3

                                                                      SHA512

                                                                      00d679be1e0c75d2a21a5ddd2424efbf13357e55a21038f8cb5b753c3965812b88f946815db7ebc2aaeb475ea45aedeb36097b0368d02687a43eac4acad0a64e

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                      Filesize

                                                                      24KB

                                                                      MD5

                                                                      1463bf2a54e759c40d9ad64228bf7bec

                                                                      SHA1

                                                                      2286d0ac3cfa9f9ca6c0df60699af7c49008a41f

                                                                      SHA256

                                                                      9b4fd2eea856352d8fff054b51ea5d6141a540ca253a2e4dc28839bc92cbf4df

                                                                      SHA512

                                                                      33e0c223b45acac2622790dda4b59a98344a89094c41ffdb2531d7f1c0db86a0ea4f1885fea7c696816aa4ceab46de6837cc081cd8e63e3419d9fcb8c5a0eb66

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c1aa0403-da03-4285-8b43-32eea7af4942.tmp
                                                                      Filesize

                                                                      180B

                                                                      MD5

                                                                      4bc8a3540a546cfe044e0ed1a0a22a95

                                                                      SHA1

                                                                      5387f78f1816dee5393bfca1fffe49cede5f59c1

                                                                      SHA256

                                                                      f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca

                                                                      SHA512

                                                                      e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                      Filesize

                                                                      16B

                                                                      MD5

                                                                      206702161f94c5cd39fadd03f4014d98

                                                                      SHA1

                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                      SHA256

                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                      SHA512

                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\dbaff800-bbe4-4f6b-bce6-e925b62ecf9e.tmp
                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      9f77946b804ca5c36ad334e2a99df25e

                                                                      SHA1

                                                                      f2eff2eb2d48c3ac3a88a28993f831e22c6608ea

                                                                      SHA256

                                                                      39fc985726b4f89f430d4461d6d7dce74ad99d0f0bcad6e95168293bff4521ac

                                                                      SHA512

                                                                      d77063cf0bdc3fed1b690505e6ee247a63ca213e4a0bc15cb26c4a7d86d0c0a1633f1516b91ae09c7f68dd05632ff86537078ac465ce9d227f02922e7ae5ffd6

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                                                      Filesize

                                                                      41B

                                                                      MD5

                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                      SHA1

                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                      SHA256

                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                      SHA512

                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT
                                                                      Filesize

                                                                      16B

                                                                      MD5

                                                                      46295cac801e5d4857d09837238a6394

                                                                      SHA1

                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                      SHA256

                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                      SHA512

                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      68a772647f78721874d8f7d4c6e25ad7

                                                                      SHA1

                                                                      c7fa8126a2bb95e7b7318820d9809c8d0a471a0c

                                                                      SHA256

                                                                      bfed1a84513462eea0c36afe68ef4ef4888fa65bdea958aa1823f3b09381a2b1

                                                                      SHA512

                                                                      4c5d9f46feca79f2e8d7ff56d3d3f144cf28e8aae95158b4c2d1487f4d95e47a1d196bcf0818f64120bdff56b8cf4ec31830bf899e24269712cab5a06782db4d

                                                                    • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                      SHA1

                                                                      e16506f662dc92023bf82def1d621497c8ab5890

                                                                      SHA256

                                                                      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                      SHA512

                                                                      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                    • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                      Filesize

                                                                      685KB

                                                                      MD5

                                                                      b8e3099e1af5e07fa0211ddedb3c080d

                                                                      SHA1

                                                                      a0f99320c23e4f0299428accb5aaa667210f0025

                                                                      SHA256

                                                                      6f54104ae609c56808877f16c2a48c2b6174a71a13099cc4dcf6f2878d5117d6

                                                                      SHA512

                                                                      c334b6039f6dff112ad250f5fe8a6d69517b34aa7bdc25f346d6adcfd892c65049196ba1623e6903be5cf62e7874eab36788b61faf675d262ebcd2fc13125cec

                                                                    • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                      Filesize

                                                                      685KB

                                                                      MD5

                                                                      b8e3099e1af5e07fa0211ddedb3c080d

                                                                      SHA1

                                                                      a0f99320c23e4f0299428accb5aaa667210f0025

                                                                      SHA256

                                                                      6f54104ae609c56808877f16c2a48c2b6174a71a13099cc4dcf6f2878d5117d6

                                                                      SHA512

                                                                      c334b6039f6dff112ad250f5fe8a6d69517b34aa7bdc25f346d6adcfd892c65049196ba1623e6903be5cf62e7874eab36788b61faf675d262ebcd2fc13125cec

                                                                    • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                      Filesize

                                                                      685KB

                                                                      MD5

                                                                      b8e3099e1af5e07fa0211ddedb3c080d

                                                                      SHA1

                                                                      a0f99320c23e4f0299428accb5aaa667210f0025

                                                                      SHA256

                                                                      6f54104ae609c56808877f16c2a48c2b6174a71a13099cc4dcf6f2878d5117d6

                                                                      SHA512

                                                                      c334b6039f6dff112ad250f5fe8a6d69517b34aa7bdc25f346d6adcfd892c65049196ba1623e6903be5cf62e7874eab36788b61faf675d262ebcd2fc13125cec

                                                                    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                      Filesize

                                                                      712KB

                                                                      MD5

                                                                      b89068659ca07ab9b39f1c580a6f9d39

                                                                      SHA1

                                                                      7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                      SHA256

                                                                      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                      SHA512

                                                                      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                      Filesize

                                                                      712KB

                                                                      MD5

                                                                      b89068659ca07ab9b39f1c580a6f9d39

                                                                      SHA1

                                                                      7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                      SHA256

                                                                      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                      SHA512

                                                                      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                      Filesize

                                                                      712KB

                                                                      MD5

                                                                      b89068659ca07ab9b39f1c580a6f9d39

                                                                      SHA1

                                                                      7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                      SHA256

                                                                      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                      SHA512

                                                                      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                      Filesize

                                                                      712KB

                                                                      MD5

                                                                      b89068659ca07ab9b39f1c580a6f9d39

                                                                      SHA1

                                                                      7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                      SHA256

                                                                      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                      SHA512

                                                                      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                    • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                      Filesize

                                                                      804KB

                                                                      MD5

                                                                      92acb4017f38a7ee6c5d2f6ef0d32af2

                                                                      SHA1

                                                                      1b932faf564f18ccc63e5dabff5c705ac30a61b8

                                                                      SHA256

                                                                      2459694049abfe227ddcf5b4d813fe3ae8e1e9066de5228acf20c958d425c2e1

                                                                      SHA512

                                                                      d385b2857d934628e1df3ef493b3a33e2a042c5974d9c153c126a86a28fc61bcc02db0a0791c225378994737a16cd35b74f217600d4b837cda779200c9faeb73

                                                                    • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                      Filesize

                                                                      804KB

                                                                      MD5

                                                                      92acb4017f38a7ee6c5d2f6ef0d32af2

                                                                      SHA1

                                                                      1b932faf564f18ccc63e5dabff5c705ac30a61b8

                                                                      SHA256

                                                                      2459694049abfe227ddcf5b4d813fe3ae8e1e9066de5228acf20c958d425c2e1

                                                                      SHA512

                                                                      d385b2857d934628e1df3ef493b3a33e2a042c5974d9c153c126a86a28fc61bcc02db0a0791c225378994737a16cd35b74f217600d4b837cda779200c9faeb73

                                                                    • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                      Filesize

                                                                      804KB

                                                                      MD5

                                                                      92acb4017f38a7ee6c5d2f6ef0d32af2

                                                                      SHA1

                                                                      1b932faf564f18ccc63e5dabff5c705ac30a61b8

                                                                      SHA256

                                                                      2459694049abfe227ddcf5b4d813fe3ae8e1e9066de5228acf20c958d425c2e1

                                                                      SHA512

                                                                      d385b2857d934628e1df3ef493b3a33e2a042c5974d9c153c126a86a28fc61bcc02db0a0791c225378994737a16cd35b74f217600d4b837cda779200c9faeb73

                                                                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                      Filesize

                                                                      1.4MB

                                                                      MD5

                                                                      6db938b22272369c0c2f1589fae2218f

                                                                      SHA1

                                                                      8279d75d704aaf9346e8f86df5aa1f2e8a734bb9

                                                                      SHA256

                                                                      a3f4061d3d60ae5a3ee4a168f1bec3790e1927f77184915a821d1eade478677e

                                                                      SHA512

                                                                      a83cae75c7d9f98e4841f1517ec6ea867731f3f3c52a2f12c372be01c7da0a53d458eadfc61309a906ed63c48ca80194ddf52a084044a20e8a2bd3679e492c31

                                                                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                      Filesize

                                                                      1.4MB

                                                                      MD5

                                                                      6db938b22272369c0c2f1589fae2218f

                                                                      SHA1

                                                                      8279d75d704aaf9346e8f86df5aa1f2e8a734bb9

                                                                      SHA256

                                                                      a3f4061d3d60ae5a3ee4a168f1bec3790e1927f77184915a821d1eade478677e

                                                                      SHA512

                                                                      a83cae75c7d9f98e4841f1517ec6ea867731f3f3c52a2f12c372be01c7da0a53d458eadfc61309a906ed63c48ca80194ddf52a084044a20e8a2bd3679e492c31

                                                                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                      Filesize

                                                                      1.4MB

                                                                      MD5

                                                                      6db938b22272369c0c2f1589fae2218f

                                                                      SHA1

                                                                      8279d75d704aaf9346e8f86df5aa1f2e8a734bb9

                                                                      SHA256

                                                                      a3f4061d3d60ae5a3ee4a168f1bec3790e1927f77184915a821d1eade478677e

                                                                      SHA512

                                                                      a83cae75c7d9f98e4841f1517ec6ea867731f3f3c52a2f12c372be01c7da0a53d458eadfc61309a906ed63c48ca80194ddf52a084044a20e8a2bd3679e492c31

                                                                    • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                      Filesize

                                                                      154KB

                                                                      MD5

                                                                      45e5e7819433fc4f63169f4c15a2a654

                                                                      SHA1

                                                                      afd215f195372848c6d1c6abae352435ae52a504

                                                                      SHA256

                                                                      5f93f09cd8f665f9754ce922637a06b5561b860e818f3d1a38d878c3ae363e60

                                                                      SHA512

                                                                      ef203f04155eb313a04f2a233c96fb02d54cf25b5ccfae8588d4e37f08efef59756e082cbecfb88038138ff857943cd8660c749786689a67f6afd22353b61b16

                                                                    • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                      Filesize

                                                                      154KB

                                                                      MD5

                                                                      45e5e7819433fc4f63169f4c15a2a654

                                                                      SHA1

                                                                      afd215f195372848c6d1c6abae352435ae52a504

                                                                      SHA256

                                                                      5f93f09cd8f665f9754ce922637a06b5561b860e818f3d1a38d878c3ae363e60

                                                                      SHA512

                                                                      ef203f04155eb313a04f2a233c96fb02d54cf25b5ccfae8588d4e37f08efef59756e082cbecfb88038138ff857943cd8660c749786689a67f6afd22353b61b16

                                                                    • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                      Filesize

                                                                      154KB

                                                                      MD5

                                                                      45e5e7819433fc4f63169f4c15a2a654

                                                                      SHA1

                                                                      afd215f195372848c6d1c6abae352435ae52a504

                                                                      SHA256

                                                                      5f93f09cd8f665f9754ce922637a06b5561b860e818f3d1a38d878c3ae363e60

                                                                      SHA512

                                                                      ef203f04155eb313a04f2a233c96fb02d54cf25b5ccfae8588d4e37f08efef59756e082cbecfb88038138ff857943cd8660c749786689a67f6afd22353b61b16

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe
                                                                      Filesize

                                                                      846KB

                                                                      MD5

                                                                      954264f2ba5b24bbeecb293be714832c

                                                                      SHA1

                                                                      fde3ad6e6d8ab951b002c7ca17e867bf3c1d9ba0

                                                                      SHA256

                                                                      db5906a6a58c5f7e8991fb5c3a7201843142844650eb5b89bdf89094aba9e96c

                                                                      SHA512

                                                                      8fb15e5888d713e10df04b64c0a24250547a978eac9a7b25d653c343f01afc204fa661937a76644a2dcd3f5b65225450d3aaecb67014125a50722df21467ee53

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe
                                                                      Filesize

                                                                      846KB

                                                                      MD5

                                                                      954264f2ba5b24bbeecb293be714832c

                                                                      SHA1

                                                                      fde3ad6e6d8ab951b002c7ca17e867bf3c1d9ba0

                                                                      SHA256

                                                                      db5906a6a58c5f7e8991fb5c3a7201843142844650eb5b89bdf89094aba9e96c

                                                                      SHA512

                                                                      8fb15e5888d713e10df04b64c0a24250547a978eac9a7b25d653c343f01afc204fa661937a76644a2dcd3f5b65225450d3aaecb67014125a50722df21467ee53

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe
                                                                      Filesize

                                                                      846KB

                                                                      MD5

                                                                      954264f2ba5b24bbeecb293be714832c

                                                                      SHA1

                                                                      fde3ad6e6d8ab951b002c7ca17e867bf3c1d9ba0

                                                                      SHA256

                                                                      db5906a6a58c5f7e8991fb5c3a7201843142844650eb5b89bdf89094aba9e96c

                                                                      SHA512

                                                                      8fb15e5888d713e10df04b64c0a24250547a978eac9a7b25d653c343f01afc204fa661937a76644a2dcd3f5b65225450d3aaecb67014125a50722df21467ee53

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\fdsa.url
                                                                      Filesize

                                                                      117B

                                                                      MD5

                                                                      cffa946e626b11e6b7c4f6c8b04b0a79

                                                                      SHA1

                                                                      9117265f029e013181adaa80e9df3e282f1f11ae

                                                                      SHA256

                                                                      63a7a47e615966f06914b658f82bf2a3eac30a686ac2225805a0eedf0bba8166

                                                                      SHA512

                                                                      c52fbef9fbfd6a921c3cc183ee71907bbacf6d10ef822299f76af1de755427d49068829167d6cbf5175930d113bc60712fe32b548dae40aa4594d4fb3baee9b0

                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                      Filesize

                                                                      552KB

                                                                      MD5

                                                                      5fd2eba6df44d23c9e662763009d7f84

                                                                      SHA1

                                                                      43530574f8ac455ae263c70cc99550bc60bfa4f1

                                                                      SHA256

                                                                      2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                                                      SHA512

                                                                      321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                      Filesize

                                                                      73KB

                                                                      MD5

                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                      SHA1

                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                      SHA256

                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                      SHA512

                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                      Filesize

                                                                      73KB

                                                                      MD5

                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                      SHA1

                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                      SHA256

                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                      SHA512

                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\CrashpadMetrics-active.pma
                                                                      Filesize

                                                                      1024KB

                                                                      MD5

                                                                      d998db6bb78f1336ff0e927205cd5dcd

                                                                      SHA1

                                                                      4d4a205d698b61b661514654b3917375f8ab644a

                                                                      SHA256

                                                                      32bce0ec12f35821550b935f0f9d841c1dcb83e9316c804190d0aa26881e9d9f

                                                                      SHA512

                                                                      c8e05fd8ab522baeab3742ceec64eea154ebb72f9408c82babec3d01ecad67886626c13a126b9290074d4149eef1be56853e9aea72c455147fe3f7039bbfe21f

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad\settings.dat
                                                                      Filesize

                                                                      40B

                                                                      MD5

                                                                      d5aa436f438bef1f8801fe7aea488da4

                                                                      SHA1

                                                                      fe3fccaeaee75c2addcb31ddb74a609fa9e47873

                                                                      SHA256

                                                                      53e51ffd114b6690845f9206d0584783c37637db83a91286d25703a725d25200

                                                                      SHA512

                                                                      f4d08c551c6ff43c7136199806da7d6db8d3aed894d81f60123ac9021cad165d03052ac5f5b6b1feb92f67f590d06e40ba9871daabeacc80c3be392992c4f1ed

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad\settings.dat
                                                                      Filesize

                                                                      40B

                                                                      MD5

                                                                      d5aa436f438bef1f8801fe7aea488da4

                                                                      SHA1

                                                                      fe3fccaeaee75c2addcb31ddb74a609fa9e47873

                                                                      SHA256

                                                                      53e51ffd114b6690845f9206d0584783c37637db83a91286d25703a725d25200

                                                                      SHA512

                                                                      f4d08c551c6ff43c7136199806da7d6db8d3aed894d81f60123ac9021cad165d03052ac5f5b6b1feb92f67f590d06e40ba9871daabeacc80c3be392992c4f1ed

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Cache\Cache_Data\data_2
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      0962291d6d367570bee5454721c17e11

                                                                      SHA1

                                                                      59d10a893ef321a706a9255176761366115bedcb

                                                                      SHA256

                                                                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                      SHA512

                                                                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\js\index-dir\the-real-index
                                                                      Filesize

                                                                      48B

                                                                      MD5

                                                                      a9ad8c4d774c97843efaa940a8bf93ac

                                                                      SHA1

                                                                      7c79ea2da40e8d192eab8337bc234d9c5eb4886f

                                                                      SHA256

                                                                      a24ddfa14d332942b617f3c4e8458012b58ea787e1e7d39ce8a9ab7918898cdc

                                                                      SHA512

                                                                      7b19722422ced70a8474795a6b30b25898a11ebc709e623862989deec7ecaa2440c14fe6e25037af721989ec989e48ae9a123b52b8341007170294e5e7b4485d

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\js\index-dir\the-real-index
                                                                      Filesize

                                                                      624B

                                                                      MD5

                                                                      02cf99aca2f4124e2f647f9754e1f830

                                                                      SHA1

                                                                      13f2c0aed09892a0875b653251327ad1c8529f95

                                                                      SHA256

                                                                      c2355f7ecf98dc84aac376b1a05180bdee6d8c17a1ad5a450661eab8dc94b0ce

                                                                      SHA512

                                                                      39fddd325b574da81082813977ad1b3721256ab6631a0880b5c78c838233c6e6c0e3555eba3cfb75c4ebc2f9d7182dce619d2380da10237b92204f0e86e24541

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\wasm\index
                                                                      Filesize

                                                                      24B

                                                                      MD5

                                                                      54cb446f628b2ea4a5bce5769910512e

                                                                      SHA1

                                                                      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                      SHA256

                                                                      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                      SHA512

                                                                      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\DawnCache\data_0
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      cf89d16bb9107c631daabf0c0ee58efb

                                                                      SHA1

                                                                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                      SHA256

                                                                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                      SHA512

                                                                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\DawnCache\data_3
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      41876349cb12d6db992f1309f22df3f0

                                                                      SHA1

                                                                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                      SHA256

                                                                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                      SHA512

                                                                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\background.js
                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      ac85b4841e665eaa3f5cfba472ba9d44

                                                                      SHA1

                                                                      c78111b1d779008e34f68d54d36b53eefe3aee70

                                                                      SHA256

                                                                      ca5be0ebad91d78951f83c676a353b018608a8a3f07ca7f5a30c18e37c60b569

                                                                      SHA512

                                                                      d7f55cc2af698792c2cfd1bb9d7ec1321e0cfebd2ed4b77068d46039974c2a013b04934bac34af4c28e1e90e86a3ae79cc7db49834ffa66b3689b43d16886219

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.58.4_0\_locales\en_CA\messages.json
                                                                      Filesize

                                                                      851B

                                                                      MD5

                                                                      07ffbe5f24ca348723ff8c6c488abfb8

                                                                      SHA1

                                                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                      SHA256

                                                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                      SHA512

                                                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB\messages.json
                                                                      Filesize

                                                                      593B

                                                                      MD5

                                                                      91f5bc87fd478a007ec68c4e8adf11ac

                                                                      SHA1

                                                                      d07dd49e4ef3b36dad7d038b7e999ae850c5bef6

                                                                      SHA256

                                                                      92f1246c21dd5fd7266ebfd65798c61e403d01a816cc3cf780db5c8aa2e3d9c9

                                                                      SHA512

                                                                      fdc2a29b04e67ddbbd8fb6e8d2443e46badcb2b2fb3a850bbd6198cdccc32ee0bd8a9769d929feefe84d1015145e6664ab5fea114df5a864cf963bf98a65ffd9

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_1
                                                                      Filesize

                                                                      264KB

                                                                      MD5

                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                      SHA1

                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                      SHA256

                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                      SHA512

                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\History
                                                                      Filesize

                                                                      148KB

                                                                      MD5

                                                                      90a1d4b55edf36fa8b4cc6974ed7d4c4

                                                                      SHA1

                                                                      aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                                                      SHA256

                                                                      7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                                                      SHA512

                                                                      ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Login Data For Account
                                                                      Filesize

                                                                      46KB

                                                                      MD5

                                                                      02d2c46697e3714e49f46b680b9a6b83

                                                                      SHA1

                                                                      84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                      SHA256

                                                                      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                      SHA512

                                                                      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\Network Persistent State
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      ac6dbc451fc101683664f67f5d4eb5fe

                                                                      SHA1

                                                                      457197c3250c9b089f2d91a6303a0cb2c6dd9d3b

                                                                      SHA256

                                                                      871e1bec39d5e203a843e4c22b83c3f97267686e52aeb7615c79aba5b46aa836

                                                                      SHA512

                                                                      ede99f19293ad887099d148599c1dbb2bf1119d95a769e78fb48f0de23b3db4de8b4c3a756fc6da58ceeb18fd0623b8c6d15170645f3616cc1ff2773c9636693

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity
                                                                      Filesize

                                                                      874B

                                                                      MD5

                                                                      76b6a276477fc81546b1bf69a70b6726

                                                                      SHA1

                                                                      3985fc60333f36121390b60ec7883f1b21ebfe43

                                                                      SHA256

                                                                      704989093e2f7d7e8aa415764b82a32ef7ab1487fc6ee97eb842c687c8622c4d

                                                                      SHA512

                                                                      f23bad59e0e3c0b814ffb66a1ad7bd852cc10278ca3fd7df0a8d596e1c80e6f7f27aa5c5cf88d383079d9c7f655c74e94aabd2a2f21afefd6468a9c04f5a44fc

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity
                                                                      Filesize

                                                                      874B

                                                                      MD5

                                                                      8708c4ecc6919c2a32371ab118e64faf

                                                                      SHA1

                                                                      a24b7d18a6463decaa261feb9fb303bb871d0ffd

                                                                      SHA256

                                                                      46be416ec4739e0b3a110882466a23b24e1b172ffced8cad64a6e3a2b73664db

                                                                      SHA512

                                                                      94d25ff90bf8c49d7f570d3ec3f4c2799280aff7d6dad87a40db5444ecd7d92b52200bfffab34f3c9ede7a31adc8c371d4e4e3cd8568da39b2bc90891927ce40

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity
                                                                      Filesize

                                                                      874B

                                                                      MD5

                                                                      cdb1ab60e80186b76280fd988ad64528

                                                                      SHA1

                                                                      d57e58292506308dd11118f585ce7cbfa2687bd0

                                                                      SHA256

                                                                      452684e831acffb5be85ffb3c0718d5624ae993ff88d982a7e71e00d5951512e

                                                                      SHA512

                                                                      02d686036690a04d4f3b764374c65588d115a52a0ef35c91c037efb6a4daee22877b48eceabcd9370a6a8b9fbed471b9531c4114ca03dd8be3c23f66044093b2

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity
                                                                      Filesize

                                                                      872B

                                                                      MD5

                                                                      a1cb0ce27f8d5919676f57602c75ca52

                                                                      SHA1

                                                                      f084540b5e32ae8ce0af9e2cd7fc60641dfae870

                                                                      SHA256

                                                                      3b607c6c3ec23fcd167254f1f3c28eea3fdeb96d6520106f91675036e15becac

                                                                      SHA512

                                                                      b9aa1df61543aaf38136b93beaf139ecc1bb977c878f13e598bcee16b18b46e433546e9005b0d8890cb00cad81244f228e899b9f6c6445345cc44960fde73a67

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      9a0ea053c648d7d5a1df13ec2ae7cc6e

                                                                      SHA1

                                                                      a7de12915dfbeaa11091ee470818e42bed03e1a2

                                                                      SHA256

                                                                      2cf91d93799a1312a36bfd78667a731c9b73461538b5751ca77990b7cc2c802a

                                                                      SHA512

                                                                      334d7443d7ac05684d5ddc8578826b883309147a3d7d4bf4bc451cb6f062fc7a06479618fab7dda19553d8f7656129448500b2f35468f4e723fe89e73402981b

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      b17362127b9b8326edf1f280c4e3c5de

                                                                      SHA1

                                                                      23c26652b0eacb1163e42ef49ca80c602c8ecd46

                                                                      SHA256

                                                                      dcfe4cf2e128719e03b3e8563a4047a5704330bbd45d14fbb05486240db30cc8

                                                                      SHA512

                                                                      b7e7f8a90efd6798c944f7ed0ccfa4930403b929a04704fd6edd5ad7c93ba782bfde98ca92d86239fc46ea3f9030536138a8900a173ed29fc13d59809eba4a83

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Safe Browsing Network\Safe Browsing Cookies
                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      c9ff7748d8fcef4cf84a5501e996a641

                                                                      SHA1

                                                                      02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                      SHA256

                                                                      4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                      SHA512

                                                                      d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Secure Preferences
                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      64ccafb27292e7b649b57542bd685338

                                                                      SHA1

                                                                      4b9dad8d6e4e37baa93680c0aaeb5eadab3de924

                                                                      SHA256

                                                                      3dd04fdad724fc14d6fa5b3c41dd0fcc66904243604ff86fd5024352477cf4d6

                                                                      SHA512

                                                                      c52f0fd6f7d22c0deceaa916f0d92ae3def8b4a7112938f5b5c99c0bfa6877670a597148c5331c71ab15dcbfc2cbfad386f0e399faed378087a530677c7aa9f9

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Secure Preferences
                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      5fff92d4cf685e0cacf1e8ce11c73ddf

                                                                      SHA1

                                                                      ec9f1dfb8255e8b50a6be87d9c611288bd96539e

                                                                      SHA256

                                                                      a55502a240e5fee47f1997ffcf21caf332643279e489d6278182f219e36d48a6

                                                                      SHA512

                                                                      b4292582947834a0dd41b63d1b731ca27bb48d196d4e07f0573a673a9f442d23349b37fb2c768ad68a020fef004f4b6702565e7e91f18849bb276d7f38b291c4

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir\the-real-index
                                                                      Filesize

                                                                      48B

                                                                      MD5

                                                                      3fb7a10521aefa32c63c1bbcf5dd8bbf

                                                                      SHA1

                                                                      7ea0eb2ec4305eba95adc437d356574171e597df

                                                                      SHA256

                                                                      720980329cf761ce2149b7829d8177492f671d5358c2c321afc9f95c32fd4e2c

                                                                      SHA512

                                                                      4b457dec0542caaccb2fda2f3fd598c7d34f42023e162cbfceb5bdf3d1d0feae06e688ad15f6f8cfca632ec19cf3d119c86838ce1f56a3e0ca3d39e015b64dfb

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\index
                                                                      Filesize

                                                                      256KB

                                                                      MD5

                                                                      19a18f4d557524a2dc3d6b3250872fab

                                                                      SHA1

                                                                      33acd7cabb3dc8aca884c930cfdd67abd9fdecee

                                                                      SHA256

                                                                      588287242d3d645ea316b98c8c905a2b8732fa46b5449a2311872a02b4a494f6

                                                                      SHA512

                                                                      3d525522cfcb950c9767042361e464cd6cccac723b722bff3058e14244b0d2a345cff1737de2cfcb9ab2617162fc220f900d28fe5d869d3fd2a53a146d2c6004

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Visited Links
                                                                      Filesize

                                                                      128KB

                                                                      MD5

                                                                      78ef09bd26b6622d46fcaed75e56c7bf

                                                                      SHA1

                                                                      71fcead4a2cf9781fa3adf25a916f7cb9eec0b26

                                                                      SHA256

                                                                      8e4e9666540c067164057c13d599c5723c09abaa60544005d55a4a7c9d964169

                                                                      SHA512

                                                                      a7ee92010d18a711627e60dee9d556d7f7e6f71b96b0d73fbb6acf13e1735ba85e94df75f33daf33d10dae6b6a5c81570da553f7271e6a652cc2f962688ea9ed

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Last Version
                                                                      Filesize

                                                                      14B

                                                                      MD5

                                                                      9eae63c7a967fc314dd311d9f46a45b7

                                                                      SHA1

                                                                      caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf

                                                                      SHA256

                                                                      4288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d

                                                                      SHA512

                                                                      bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State
                                                                      Filesize

                                                                      145KB

                                                                      MD5

                                                                      b1cff5b99b2517a91580d6cc549c87ce

                                                                      SHA1

                                                                      0317cf0eab041a1ad8123ffb098de7fc83aa28af

                                                                      SHA256

                                                                      fcaaad418feaaadb7bb013c4536d4786d5c637ee1665f9aeebd6c28b29d71b9d

                                                                      SHA512

                                                                      1b2608b78d87c49aa976176e409701866b7a699f5159ebe45fd55285e8dfbfe1b9a6f2c9abee562c67cc01124984f9d3ea5f198a3ca47edd7dc1c5fa66c4f43c

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State
                                                                      Filesize

                                                                      72KB

                                                                      MD5

                                                                      5aeeafe26d1e0441647e0b0d7b880c81

                                                                      SHA1

                                                                      45a00f65a99d1cec35bd6a21891ac469a86f451c

                                                                      SHA256

                                                                      c94d79620e27865ba796be4cbfd98087da8a47f78e07e7220084de05354381dd

                                                                      SHA512

                                                                      3e70b065b194f14f1ec2735b6003943b492c29a78e12029ae42574cda7fdc785c24eae0c98fbd9a1167ac938387d78aead68688299e3aaf1971794938ab903c5

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State
                                                                      Filesize

                                                                      146KB

                                                                      MD5

                                                                      b12f4fe98941abef92d17beb359e3e06

                                                                      SHA1

                                                                      cf2e97c5bb2a655a97e223c0be7e4e0ec14ad4fc

                                                                      SHA256

                                                                      583e66c417eba8e0e6376881f1bafd4ec03cf60c15513fbced0d2bb4fa5b116d

                                                                      SHA512

                                                                      23c7faae3b73bd702266742ad0be0c7a0dad5f45761c1a2aaeb217e2a8888292196758cee88767f8e1a88c483e96d1abb7791f6c6d4ed07566894020e5a3f435

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State
                                                                      Filesize

                                                                      72KB

                                                                      MD5

                                                                      fadfa135247223d0763e7ab6bcd984ca

                                                                      SHA1

                                                                      f0266d035c54d6b4c5cd912c8d34cd5b8c45a223

                                                                      SHA256

                                                                      41c4a6f1a28327a0d6c6438bcda06a2734a71e8e9dc7cc967ac080f7413e71a5

                                                                      SHA512

                                                                      033e2febc639a878d4f504182fb69de834ad4c77ded4d2db03cb895f52375ae366b8a19a67ded6caad03f14e08f4e7796d6b5a6528935d2df41fe449ae59c342

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\ShaderCache\data_0
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      cf89d16bb9107c631daabf0c0ee58efb

                                                                      SHA1

                                                                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                      SHA256

                                                                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                      SHA512

                                                                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\ShaderCache\data_1
                                                                      Filesize

                                                                      264KB

                                                                      MD5

                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                      SHA1

                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                      SHA256

                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                      SHA512

                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\ShaderCache\data_2
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      0962291d6d367570bee5454721c17e11

                                                                      SHA1

                                                                      59d10a893ef321a706a9255176761366115bedcb

                                                                      SHA256

                                                                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                      SHA512

                                                                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\ShaderCache\data_3
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      41876349cb12d6db992f1309f22df3f0

                                                                      SHA1

                                                                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                      SHA256

                                                                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                      SHA512

                                                                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\ShaderCache\index
                                                                      Filesize

                                                                      256KB

                                                                      MD5

                                                                      e9a5ad90fd9f23344cb907914ea8de6c

                                                                      SHA1

                                                                      acac18ac80fe6eac99b0fef8d713c88db8784d70

                                                                      SHA256

                                                                      85d9e094a7348ca28035b6b4df63b207a7856038c27c0c7c628775b3ee36ceb9

                                                                      SHA512

                                                                      17321e296790ed685803ad5f3565c0fab9d0a2c99e89adbcb8709103ab980c54317ad2545ecd3378e171b27b0f3f9844d4fec07ba0bcc7aa5c0a75d5702ce57a

                                                                    • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Variations
                                                                      Filesize

                                                                      85B

                                                                      MD5

                                                                      bc6142469cd7dadf107be9ad87ea4753

                                                                      SHA1

                                                                      72a9aa05003fab742b0e4dc4c5d9eda6b9f7565c

                                                                      SHA256

                                                                      b26da4f8c7e283aa74386da0229d66af14a37986b8ca828e054fc932f68dd557

                                                                      SHA512

                                                                      47d1a67a16f5dc6d50556c5296e65918f0a2fcad0e8cee5795b100fe8cd89eaf5e1fd67691e8a57af3677883a5d8f104723b1901d11845b286474c8ac56f6182

                                                                    • C:\Users\Admin\AppData\Local\Temp\d
                                                                      Filesize

                                                                      14.0MB

                                                                      MD5

                                                                      ae2f73839079e3f0da9edff0e7703476

                                                                      SHA1

                                                                      0f1d282a2daab2af4acbb89d508a64f6f6053be1

                                                                      SHA256

                                                                      2b343a3767ddf47f5a0e08ca186cd63d61f347a858896adfaa098e80a2703201

                                                                      SHA512

                                                                      54ef59b6345591e443b43894f7c4e9b0269ea2ee8559102ca1ceda5400e5b747d5e1db13e18f34c30572df85d3ee07264d950da281d8d762b2625b9bb30b1f92

                                                                    • C:\Users\Admin\AppData\Local\Temp\d.INTEG.RAW
                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      015c77813728d2e0e87cc87e62521a77

                                                                      SHA1

                                                                      a9957e14e6541ebf1b76c36350e3e7fc74dc6d96

                                                                      SHA256

                                                                      bbc6ae2f7482486fca433c5e017d067f9cf27ce6b4f3991ddb33bd01fdf61763

                                                                      SHA512

                                                                      9a2d0a88ad8e43f561823065fd182f13817ab35b13d405cbaa154dfebfb269faf2d385772bcc751d04d5dd4d3fe132187c20982d7629b454ab8ab37041593365

                                                                    • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      a0e70dcb3a36a9d464b71605a1d54a1d

                                                                      SHA1

                                                                      27f6e954fb31e5b4739383e6626a5b35be553809

                                                                      SHA256

                                                                      55a1ec069bbd8df72ed2d0d8789af1fe085f3cb7b5e4587634f30705d706d78d

                                                                      SHA512

                                                                      f90d9dc387ceadbd1fd0aff7419b0dffc4cfb6231b3e539def91cf09aa62f6a11b728ff8b97dc81406f386339d3539f640e7f062b68c35c4f7cb0114ed50fe14

                                                                    • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      f4a964b26f2d11f5dee09d0de0297a39

                                                                      SHA1

                                                                      ff1d8254666ff1e96ec19be3b580e4486ea27dd7

                                                                      SHA256

                                                                      c22558e67ad6670ff7f99a2e59a2079d7c4231e602700fe89131c9efa4c497de

                                                                      SHA512

                                                                      23adfea4a6bc5887ad1745f93543ea520a02c5ec6293766f0777d53087896b3ec2780014274e0d8bad9b7290e0a096cdf735bc9d3d7496e7ad497b1c7ac8d2e7

                                                                    • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      44b62c00be1bd97cd99db0a3d18a53e3

                                                                      SHA1

                                                                      f57ba0d5f905fb001c5077a0f88437d2bb8ed57b

                                                                      SHA256

                                                                      bf6541e55debacaab4673135b7bb7939a87a2cf5a51197904a23bd1d2b1429f0

                                                                      SHA512

                                                                      c1437cd97e7ef95be9d0c897700c67c101db48271d21f901a9819f4919f87261fb2e66e5a8b8be18e77434f3f2b18da509f951ac799cb3ee63c317ac8a94a351

                                                                    • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      249f3132a8fa1207a4fa46f126ae46dc

                                                                      SHA1

                                                                      4cc80bb2038a2fbc46445ade21608e373da25bf7

                                                                      SHA256

                                                                      fed0faf935827481e195ef45fec0ac268e5ba2db53538af4ba347a3d3e5b72cd

                                                                      SHA512

                                                                      f139a40e1973c8054e9e79888ae572730aed28302d4aa32920b70b01ef8eb916b422d1d61cb9131033505ce56a380752faa188eb12204a2e7438103e7dd86ffd

                                                                    • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      ff1981120989afb6ea2a58eb2a045217

                                                                      SHA1

                                                                      b2dabbe3d9646e48f804f665c66069574a2cf3f4

                                                                      SHA256

                                                                      252e14898e3ffbf68aa972e7f68b2ca693981ab59e82f55713ad46773c6017fd

                                                                      SHA512

                                                                      803f4cd2895419e93bf5443fa710e3dc103e1b6619cfca63fbbc7704f22d512d8b9e8a66af9fbd1c5723bb932917cc097bbd0b2cbd6faf0433cb5a8c40820f3f

                                                                    • C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe
                                                                      Filesize

                                                                      787KB

                                                                      MD5

                                                                      f6fa4c09ce76fd0ce97d147751023a58

                                                                      SHA1

                                                                      9778955cdf7af23e4e31bfe94d06747c3a4a4511

                                                                      SHA256

                                                                      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

                                                                      SHA512

                                                                      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

                                                                    • C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe
                                                                      Filesize

                                                                      787KB

                                                                      MD5

                                                                      f6fa4c09ce76fd0ce97d147751023a58

                                                                      SHA1

                                                                      9778955cdf7af23e4e31bfe94d06747c3a4a4511

                                                                      SHA256

                                                                      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

                                                                      SHA512

                                                                      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

                                                                    • C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe
                                                                      Filesize

                                                                      787KB

                                                                      MD5

                                                                      f6fa4c09ce76fd0ce97d147751023a58

                                                                      SHA1

                                                                      9778955cdf7af23e4e31bfe94d06747c3a4a4511

                                                                      SHA256

                                                                      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

                                                                      SHA512

                                                                      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

                                                                    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                      Filesize

                                                                      281KB

                                                                      MD5

                                                                      65c1eb81cf6fc4f9e1998acb3b7b780b

                                                                      SHA1

                                                                      57c7d2d1edab328efddb7e0f868021f1201597a9

                                                                      SHA256

                                                                      2492c3a10b2bc382359ff5623610a3f73b4057cecce338b30ca65cb9c0ef8666

                                                                      SHA512

                                                                      cf24610f31dc187b97415526a5ef24ae2370851cf89bf9b2d0d6393204b3f7471eec0e4761ff37d388be5b6dbec268c0389dbc48106ef80e077dac24b101dff3

                                                                    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                      Filesize

                                                                      281KB

                                                                      MD5

                                                                      65c1eb81cf6fc4f9e1998acb3b7b780b

                                                                      SHA1

                                                                      57c7d2d1edab328efddb7e0f868021f1201597a9

                                                                      SHA256

                                                                      2492c3a10b2bc382359ff5623610a3f73b4057cecce338b30ca65cb9c0ef8666

                                                                      SHA512

                                                                      cf24610f31dc187b97415526a5ef24ae2370851cf89bf9b2d0d6393204b3f7471eec0e4761ff37d388be5b6dbec268c0389dbc48106ef80e077dac24b101dff3

                                                                    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                      Filesize

                                                                      281KB

                                                                      MD5

                                                                      65c1eb81cf6fc4f9e1998acb3b7b780b

                                                                      SHA1

                                                                      57c7d2d1edab328efddb7e0f868021f1201597a9

                                                                      SHA256

                                                                      2492c3a10b2bc382359ff5623610a3f73b4057cecce338b30ca65cb9c0ef8666

                                                                      SHA512

                                                                      cf24610f31dc187b97415526a5ef24ae2370851cf89bf9b2d0d6393204b3f7471eec0e4761ff37d388be5b6dbec268c0389dbc48106ef80e077dac24b101dff3

                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      67e5522ace709977009a6fe33957e99f

                                                                      SHA1

                                                                      2f86bb8540a923c1ca2568a35c0baf13b0c78b10

                                                                      SHA256

                                                                      cda4c096475c9130be20e1cec1f6a109e165163548bea1b540b6fdc271ab99f4

                                                                      SHA512

                                                                      9bf8625af8a45952c631972010c65aa12cf01ac6f444c64b8eded434a2b19b5526277721751a165d73e1a826c42f4bdf0b9d9e7bcf06bea1390bb844438ca863

                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      62a93e9c08cfb75cc95985e5cfaad3ab

                                                                      SHA1

                                                                      4e449c262835d143fa758be929f1902ebdce916e

                                                                      SHA256

                                                                      05b2a49408e48ffac9ed9fa86359c4b1c6de7275cf4fb003dd2af299e8afe90d

                                                                      SHA512

                                                                      58ec1dfbd5b11e0ecc8f7c112b04db73663c34ef8837fa6da2349db8328a0c490df18c4a55b7a64534307f5c524a60a77897f05189519a705c8c574c2108fe3d

                                                                    • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      52f33e4912121753f9e3cd778ae32586

                                                                      SHA1

                                                                      98bfb7c20499a96d9641d1f078c15a0ce3c94052

                                                                      SHA256

                                                                      15124a3842750df857885d982a8be5f74fad6c93af64b3278e195f32114fb19d

                                                                      SHA512

                                                                      92209212b7e79004171644a70e78febd7a98b634c3f7cc03ca670da23f0b20c8ad33948ac7dbda60cf4d199ab0b34fa4ca784ef554442ac8c278735208ed9ca7

                                                                    • \??\c:\users\admin\appdata\local\microsoft\edge\user data\default\edge profile.ico
                                                                      Filesize

                                                                      70KB

                                                                      MD5

                                                                      e5e3377341056643b0494b6842c0b544

                                                                      SHA1

                                                                      d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                      SHA256

                                                                      e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                      SHA512

                                                                      83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                    • \??\pipe\LOCAL\crashpad_2528_WBKATWZTIYUPIAQD
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\pipe\crashpad_6128_OFAHAQHCTKSUWCIZ
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • memory/2148-1571-0x0000000004620000-0x0000000004628000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1563-0x00000000041C0000-0x00000000041C8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1531-0x00000000041A0000-0x00000000041A8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1586-0x00000000041C0000-0x00000000041C8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1524-0x00000000036F0000-0x0000000003700000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/2148-1594-0x0000000004750000-0x0000000004758000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1596-0x0000000004620000-0x0000000004628000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1518-0x0000000003550000-0x0000000003560000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/2148-1547-0x0000000004500000-0x0000000004508000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1546-0x00000000044E0000-0x00000000044E8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1532-0x00000000041C0000-0x00000000041C8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1573-0x0000000004750000-0x0000000004758000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1534-0x0000000004260000-0x0000000004268000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-207-0x0000000000400000-0x0000000000651000-memory.dmp
                                                                      Filesize

                                                                      2.3MB

                                                                    • memory/2148-1550-0x0000000004620000-0x0000000004628000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1827-0x0000000000400000-0x0000000000651000-memory.dmp
                                                                      Filesize

                                                                      2.3MB

                                                                    • memory/2148-1549-0x00000000047B0000-0x00000000047B8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-1548-0x00000000048B0000-0x00000000048B8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2148-227-0x0000000000400000-0x0000000000651000-memory.dmp
                                                                      Filesize

                                                                      2.3MB

                                                                    • memory/3188-268-0x00000000006A0000-0x00000000006A9000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3188-397-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                      Filesize

                                                                      316KB

                                                                    • memory/3212-396-0x0000000008390000-0x00000000083A5000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/3588-231-0x0000000000990000-0x00000000009C0000-memory.dmp
                                                                      Filesize

                                                                      192KB

                                                                    • memory/3588-238-0x0000000002B00000-0x0000000002B10000-memory.dmp
                                                                      Filesize

                                                                      64KB