Analysis

  • max time kernel
    202s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2023 15:29

General

  • Target

    https://drive.google.com/file/d/1_46P0E3SGNct62T6O-xl0huxSXcAzHn8/view

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://drive.google.com/file/d/1_46P0E3SGNct62T6O-xl0huxSXcAzHn8/view
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcaf579758,0x7ffcaf579768,0x7ffcaf579778
      2⤵
        PID:1712
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:2
        2⤵
          PID:1912
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
          2⤵
            PID:4520
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
            2⤵
              PID:3048
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3216 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
              2⤵
                PID:1072
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3232 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                2⤵
                  PID:4992
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4580 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                  2⤵
                    PID:4220
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4984 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
                    2⤵
                      PID:2248
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
                      2⤵
                        PID:4728
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
                        2⤵
                          PID:3804
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2808 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
                          2⤵
                            PID:4644
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
                            2⤵
                              PID:5048
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5556 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                              2⤵
                                PID:4896
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5620 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                                2⤵
                                  PID:4532
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2760 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
                                  2⤵
                                    PID:3932
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5028 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
                                    2⤵
                                      PID:2760
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4968 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                                      2⤵
                                        PID:448
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5536 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                                        2⤵
                                          PID:4780
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5676 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                                          2⤵
                                            PID:4288
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4656 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
                                            2⤵
                                              PID:4028
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5948 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:8
                                              2⤵
                                              • Modifies registry class
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3844
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5928 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                                              2⤵
                                                PID:956
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=2760 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                                                2⤵
                                                  PID:1120
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --pdf-renderer --disable-gpu-compositing --lang=en-US --js-flags=--jitless --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6348 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:1
                                                  2⤵
                                                    PID:3912
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4876 --field-trial-handle=1824,i,4403072471624896560,6887096794163110929,131072 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5428
                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                  1⤵
                                                    PID:4336
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                    1⤵
                                                      PID:2552
                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\CVCS FAFSA opt-out form.pdf"
                                                      1⤵
                                                      • Checks processor information in registry
                                                      • Modifies Internet Explorer settings
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1404
                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                        2⤵
                                                          PID:4672
                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E0ADB5C7E0DEDF11C7369172D5FA0243 --mojo-platform-channel-handle=1760 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                            3⤵
                                                              PID:3936
                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=F6E46459D75AA34CF32547886EE14113 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=F6E46459D75AA34CF32547886EE14113 --renderer-client-id=2 --mojo-platform-channel-handle=1768 --allow-no-sandbox-job /prefetch:1
                                                              3⤵
                                                                PID:3068
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=FF08A3BD87603D7A6629D3685DA23CA9 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=FF08A3BD87603D7A6629D3685DA23CA9 --renderer-client-id=4 --mojo-platform-channel-handle=2208 --allow-no-sandbox-job /prefetch:1
                                                                3⤵
                                                                  PID:2620
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=49D91F55B26A9C1A3D414BCD49B0D959 --mojo-platform-channel-handle=2572 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                  3⤵
                                                                    PID:4772
                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=500C0129DCDDBAD936CD64252E6B2819 --mojo-platform-channel-handle=1824 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                    3⤵
                                                                      PID:5184
                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3AEB5E31908508B9574585C70B3C71E5 --mojo-platform-channel-handle=2576 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                      3⤵
                                                                        PID:5268
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.csac.ca.gov%2Fundocumented-dreamer-students&data=04%7C01%7CSynequeen.Alasa-as%40csac.ca.gov%7Caa4bc06ac4e842195cf108d9c99af87b%7C0813557df08148d4a5b7aa30aacd839a%7C0%7C0%7C637762489724433139%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000&sdata=uuI8W5NgH4fCVKn00ebIYa2Rvf7Ab4CHtftK2I4QhIY%3D&reserved=0
                                                                      2⤵
                                                                      • Enumerates system info in registry
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:5996
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffca71346f8,0x7ffca7134708,0x7ffca7134718
                                                                        3⤵
                                                                          PID:6012
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                                                                          3⤵
                                                                            PID:4436
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
                                                                            3⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3136
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
                                                                            3⤵
                                                                              PID:5280
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:1
                                                                              3⤵
                                                                                PID:5652
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:1
                                                                                3⤵
                                                                                  PID:5664
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:1
                                                                                  3⤵
                                                                                    PID:5816
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                                                                    3⤵
                                                                                      PID:5620
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                                                                      3⤵
                                                                                        PID:5628
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3788 /prefetch:8
                                                                                        3⤵
                                                                                          PID:5716
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                                          3⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:5748
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff763285460,0x7ff763285470,0x7ff763285480
                                                                                            4⤵
                                                                                              PID:4608
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3788 /prefetch:8
                                                                                            3⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:5380
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                                                                                            3⤵
                                                                                              PID:5168
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                                                                                              3⤵
                                                                                                PID:3992
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:1
                                                                                                3⤵
                                                                                                  PID:5712
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                                                                  3⤵
                                                                                                    PID:3424
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:1
                                                                                                    3⤵
                                                                                                      PID:6444
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                                                                                                      3⤵
                                                                                                        PID:6688
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8012526142483205505,15614140281964385148,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                                                                                        3⤵
                                                                                                          PID:7072
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.csac.ca.gov%2Fundocumented-dreamer-students&data=04%7C01%7CSynequeen.Alasa-as%40csac.ca.gov%7Caa4bc06ac4e842195cf108d9c99af87b%7C0813557df08148d4a5b7aa30aacd839a%7C0%7C0%7C637762489724433139%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000&sdata=uuI8W5NgH4fCVKn00ebIYa2Rvf7Ab4CHtftK2I4QhIY%3D&reserved=0
                                                                                                        2⤵
                                                                                                          PID:5408
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffca71346f8,0x7ffca7134708,0x7ffca7134718
                                                                                                            3⤵
                                                                                                              PID:5164
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.csac.ca.gov/post/joint-message-california-department%5b1%5deducation-and-california-student-aid-commission
                                                                                                            2⤵
                                                                                                              PID:6356
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffca71346f8,0x7ffca7134708,0x7ffca7134718
                                                                                                                3⤵
                                                                                                                  PID:6380
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://nces.ed.gov/collegenavigator/
                                                                                                                2⤵
                                                                                                                  PID:6604
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffca71346f8,0x7ffca7134708,0x7ffca7134718
                                                                                                                    3⤵
                                                                                                                      PID:6624
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.cash4college.csac.ca.gov/
                                                                                                                    2⤵
                                                                                                                      PID:7004
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffca71346f8,0x7ffca7134708,0x7ffca7134718
                                                                                                                        3⤵
                                                                                                                          PID:7016
                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:5376
                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                                                                                                                        1⤵
                                                                                                                          PID:5620
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                                                                                                          1⤵
                                                                                                                            PID:4324

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Defense Evasion

                                                                                                                          Modify Registry

                                                                                                                          1
                                                                                                                          T1112

                                                                                                                          Discovery

                                                                                                                          Query Registry

                                                                                                                          2
                                                                                                                          T1012

                                                                                                                          System Information Discovery

                                                                                                                          2
                                                                                                                          T1082

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            b30d3becc8731792523d599d949e63f5

                                                                                                                            SHA1

                                                                                                                            19350257e42d7aee17fb3bf139a9d3adb330fad4

                                                                                                                            SHA256

                                                                                                                            b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3

                                                                                                                            SHA512

                                                                                                                            523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                                                                                            Filesize

                                                                                                                            56KB

                                                                                                                            MD5

                                                                                                                            752a1f26b18748311b691c7d8fc20633

                                                                                                                            SHA1

                                                                                                                            c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                                                                                                                            SHA256

                                                                                                                            111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                                                                                                                            SHA512

                                                                                                                            a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                            MD5

                                                                                                                            ee8b7687dcca6f27ad4c03d69a666c72

                                                                                                                            SHA1

                                                                                                                            597d4050c513271cc30a55b79bcbdcacfcbfc44f

                                                                                                                            SHA256

                                                                                                                            7ef2840688f70de373b203730dff36f07a3d8b3a9746bd80c6be035cd55a8230

                                                                                                                            SHA512

                                                                                                                            7b83de2ca9cbb129f72cdbf269027bb27fe7f9e18d44595a14b8559a9ede8c5c03b2696b221f0a6fa7d56904660dd082575bd8e81ea5fdc50cfde45700a6c2f3

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                            Filesize

                                                                                                                            471B

                                                                                                                            MD5

                                                                                                                            7152fb785a1a9d66adf756b876f7e28a

                                                                                                                            SHA1

                                                                                                                            1cb104f4bbd20cfd2954d576837bcd26fb028651

                                                                                                                            SHA256

                                                                                                                            f9492911ada80911477b6d9444b352ee0a90ad8ce9474349fd941fcf06fc0e20

                                                                                                                            SHA512

                                                                                                                            272aaf2c7422305743eaf9f4ef9a28c6c11e57368fd356cb5ace09a8b54d6610e64a4329c6a64144244740567bd6529eb82a36907ed976ae77b9a13e8e644b6f

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                            Filesize

                                                                                                                            400B

                                                                                                                            MD5

                                                                                                                            e6f3a84f57bd89443b80312fc8941090

                                                                                                                            SHA1

                                                                                                                            ba3f0bcb9bbd79720fd57aed60fcc134166fbcfd

                                                                                                                            SHA256

                                                                                                                            734c402b03461b8229fd326cb70123c227832706d6433c7fd83bda1f097cbf97

                                                                                                                            SHA512

                                                                                                                            ca494b18841826cfcc04cc861513282812e58e91c1324abedc3e3453fb6728458ba706e6703479f1491093cb0828635246e49f3348521ffddc32b62a91fe9f91

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                                                                                                            Filesize

                                                                                                                            37KB

                                                                                                                            MD5

                                                                                                                            519005befdbc6eedc73862996b59a9f7

                                                                                                                            SHA1

                                                                                                                            e9bad4dc75c55f583747dbc4abd80a95d5796528

                                                                                                                            SHA256

                                                                                                                            603abe3532b1cc1eb1c3da44f3679804dd463d07d4430d55c630aba986b17c44

                                                                                                                            SHA512

                                                                                                                            b210b12a78c6134d66b14f46f924ebc95328c10f92bfed22a361b2554eca21ee7892f7d9718ae7415074d753026682903beba2bd40b35a4eeb60bf186dcdf589

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000029
                                                                                                                            Filesize

                                                                                                                            162KB

                                                                                                                            MD5

                                                                                                                            08f3851748975142ef7c08a8ea1ce61d

                                                                                                                            SHA1

                                                                                                                            31ffb52b4d2e4263a2b5a19195ee1784bc884a15

                                                                                                                            SHA256

                                                                                                                            e374d418c7975a482356a79e25f0722ab71616be443cb19d96ef88706937bf30

                                                                                                                            SHA512

                                                                                                                            d4b86e69582cf1bc33991cd44eb1db26eff3013dcc7ed34d8b7d890be510ef3949a50332e732c22182a8fcbba418c6ba18aa031a6f0b5b621ea2211e665af3f7

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            264B

                                                                                                                            MD5

                                                                                                                            41681b6fe36003431e714f648afbd40e

                                                                                                                            SHA1

                                                                                                                            6d8ad6a4576fef3fdf98b2a5ff63119983a651c1

                                                                                                                            SHA256

                                                                                                                            fa6a70b630a5317db614e7978890011097b7e691a25cf0fabf86dbb6b613dbd4

                                                                                                                            SHA512

                                                                                                                            b415245f9cb628f208ed45614fe74c4c6d62dcb2878fcafabfe78b0e236ef2a7f4715d58d1e707180f537764cbade70c673de00bd67c1d1fe1cc52b68339ecb5

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            2278c8fd7f00536b594d72fc109e0f26

                                                                                                                            SHA1

                                                                                                                            274546bbf95dbfad6918822cbd127fe75d0e38ab

                                                                                                                            SHA256

                                                                                                                            a5874bf52a2cee59bc4edefb28c6f7b2ddeba3b40b7cf140824844b9553bc41e

                                                                                                                            SHA512

                                                                                                                            ececba0c080bc398c765f217975583efa4fdb93ce8c2c071429396a506dfae628d6abc0a9982a112d626f533cf9a9b364088b93558e0220e0dc06108a2a7ba05

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            ecfbee8b8ddfbfdc4a2be5625f034e05

                                                                                                                            SHA1

                                                                                                                            2c1830a892deb9c8a9834ab531ef1ecc4f1db163

                                                                                                                            SHA256

                                                                                                                            bc8541c8734ff47ebe611719182b7fbedbf2fd4cde25002dc666520e2d03d519

                                                                                                                            SHA512

                                                                                                                            98552c049819c42b29fc8df2237a6722f4978fc5903beaf1b0d92b25b657d998238619051832677591a2f95d3b0ffea44b59f6b57235f3d42db02221bb28a355

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            2cb24b0068ccd40d30a9562f9e1a037f

                                                                                                                            SHA1

                                                                                                                            19ddc8fe5d2af1391bb9b4a6060aa8ba268b8271

                                                                                                                            SHA256

                                                                                                                            2f592af1142404e5e58c8e35854ace01dccf9dc44e11581ea2eca72cd2deb759

                                                                                                                            SHA512

                                                                                                                            d3060c7c83d926ae510eda58539ea1be23ba7a81b7bec3fbeb3fb59fb0f23aaed745ca6f14def5a22d8a6ae411b5f57f15690ad6ba76d575332018b676cca5b7

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            d7d589d2d54eafcdc0bd20c70d788062

                                                                                                                            SHA1

                                                                                                                            6c55859e6483829cc0bb5a67c0bb4d798633aaae

                                                                                                                            SHA256

                                                                                                                            3ffcbf16e91c84bf0f42bbbb1dc8d3802b1fd0fe65ee224f3198fcb055318dc5

                                                                                                                            SHA512

                                                                                                                            dd757736946f660f67fb121a604dbd83b4a82c8750de46e5450a4a1ddedc9f57b426af908826ecd8b2791be3a207132df7a51a62a822ab322192e34775da0e53

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            702B

                                                                                                                            MD5

                                                                                                                            c5aec6898108798f2360a76c62021157

                                                                                                                            SHA1

                                                                                                                            a056be730258cbc42090eff5336824224cc0d666

                                                                                                                            SHA256

                                                                                                                            e2d484ece13ded31828b43398eb9b01dc057dbf7b08f9a9fb887940582070de3

                                                                                                                            SHA512

                                                                                                                            b965eb3f01dace3d05e0c832da0dc20be507c3dada30d46b01f645239a288665a54308c5c9de5bbd436888f53d526d25cc1bf37f66d9b9c794ac8190580270e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            53fc6b71557634eb9cd92e33903e922b

                                                                                                                            SHA1

                                                                                                                            a28b72196a63e6c7653c00715d7120df01ed93d4

                                                                                                                            SHA256

                                                                                                                            ea526e62a7a0d2c57e68bcf728239dd187eb6d50e51d2964cc009d9df21ee71d

                                                                                                                            SHA512

                                                                                                                            d6a3f89ac0d66d3a0349ab7c2cb786842eab07c545d449c704c0efd5a8faa52d15ac6c4323e0df865fa69e06dd5a3e459f8021136fbcff5379c0dd10a6219498

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            052dc5c5503881e56fa464fc1f32122c

                                                                                                                            SHA1

                                                                                                                            07a879ad8f6ff1da2f512c6e1a85ed0c7347ca05

                                                                                                                            SHA256

                                                                                                                            7a5425d39415d249dfcc1695d8583b881177fb47cece96e2aec876b21829faef

                                                                                                                            SHA512

                                                                                                                            4c71e3d38fd89520e3298a85f3ac0c0e9a393facc433532ad8445e026b529136cf4c9d92b15d69fc763813041b4e40a93fd12ec6705fe6a2c623ca14c7421844

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            b8494e6456a28ac5db397e44ef403115

                                                                                                                            SHA1

                                                                                                                            583dda10ddb89a08aa513064b86c0a123cec5dcf

                                                                                                                            SHA256

                                                                                                                            27280679584d94c3a8f81065b081eac342d2b620e2dec6f714fbc861d6f983e3

                                                                                                                            SHA512

                                                                                                                            2dc26c4cd9a7988fe506e03bd1ceba215460d0985e503c31d1c156c3acf3c111834160c000989f05386b34a7ecdc394825f233ba037b0e8fa5ce07539e3634ec

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            db7b44cee2b579005cd4a1698a0ff1ae

                                                                                                                            SHA1

                                                                                                                            d6a6b2bbd5b7faaca78270ddc274daa0a41c0968

                                                                                                                            SHA256

                                                                                                                            7f72f01dab3cde2b810fd4c23d0ecc37d3fad812baa5caa66f352a15f013ce1c

                                                                                                                            SHA512

                                                                                                                            18d9abe919b4af9065c232f9d8cce388a26cb3d6f541610013ed7560b39c1c8d4352635a7fe03ee17c184ddfc49d870d0fc9b4c0424732e40e7582f1fae432f9

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            8c6574738b58671ee2fe0cdfd9936651

                                                                                                                            SHA1

                                                                                                                            54dc77048804112d1cd3b3454eeefa21edb4a54d

                                                                                                                            SHA256

                                                                                                                            28798017defb28b0785fa71714bc99ce74e27d4dc900b5510d83837535ef8ec9

                                                                                                                            SHA512

                                                                                                                            8a848a35b6b5b49fae23406816511ec517ca2072834db89ec9600df1764dc559dc13cc9dc3f7a3ba728e658ed3b578fd5fd238a05927a345358d1d77fb341282

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            5235f3d0f82297eab350131f21b6aab0

                                                                                                                            SHA1

                                                                                                                            107c56c2ffd75da9b3086db7549074d03c5bc815

                                                                                                                            SHA256

                                                                                                                            399999070d837622c5b623b5c54327775ef39419c89744db6477b4749ecd2b56

                                                                                                                            SHA512

                                                                                                                            b526fb8fbcafb09a90ed232aef537ebdb920a5c03146978d38818fdfae03f1d5addd901cce45c2bb86f99b0220fd8c8ab9c600958ae040af408b3c410fca3357

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            2514dbe192166431c56b6551d9cf1e6e

                                                                                                                            SHA1

                                                                                                                            ff38d7ae2910a3553a233c535c0be8462a34730d

                                                                                                                            SHA256

                                                                                                                            7129767810adecb8ba6e1764cbbbbf87c836145243f20b6ce3f5821630ac8954

                                                                                                                            SHA512

                                                                                                                            33caf1fbbdc8d664993d05265e718dade64fdd1c6e43f2f9d6865927bffea512033b49cf52c4769d2b741951bb1e9917308d98c572a86e64226de1f99fcae628

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                            Filesize

                                                                                                                            15KB

                                                                                                                            MD5

                                                                                                                            7ca7808f32181d41faeb702d422ec9e8

                                                                                                                            SHA1

                                                                                                                            8211d27b4bfe82d80dc0cae48ecfddc442bcfaf3

                                                                                                                            SHA256

                                                                                                                            b4a610b689dfcdc84b1e027e8e4bc122b1f71269b5088279176ee41509d7e646

                                                                                                                            SHA512

                                                                                                                            4218bbf3e4eb3202fc71c5d6351ad68f2b6e61bf04ad0798913b76834889112ea518e309e04752916f60e1aefb983e3d081fae1cb24f0f53dd2e8145b195a781

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            72B

                                                                                                                            MD5

                                                                                                                            375b10f6a39e11daca8280c7dec3fe6f

                                                                                                                            SHA1

                                                                                                                            2d31c701490135163986a90b8c5aa9a1edcb2a74

                                                                                                                            SHA256

                                                                                                                            f59dbc834b734f6711a87b517c84f9eee68a9d15d1ccc02aa278cc1b3fb8e9ac

                                                                                                                            SHA512

                                                                                                                            f3467cc11974cfb6dc6f07431d568f1f028d5726b58b3d9d475788dd09a0481630fa817c36f2ac07aa9e72e65003e374249107464508b21add9e2fb77d59e125

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe579cdc.TMP
                                                                                                                            Filesize

                                                                                                                            48B

                                                                                                                            MD5

                                                                                                                            b879294c11f4506574a16881c204e289

                                                                                                                            SHA1

                                                                                                                            132f1b61e027999c5e64831f2fdd34c866e0046b

                                                                                                                            SHA256

                                                                                                                            f0734df212e4868f45b491c5cb84d7da78162d7d3cbd005680e7452da9aa9763

                                                                                                                            SHA512

                                                                                                                            26382d1252f9b19b0388681f1c63d33a312a04207ade87ff804cb64a8489fe1c2b8426a8e6c694133d7319c4f7b3a195866a325fc4c3f12f0eb831a231a7d04b

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            151KB

                                                                                                                            MD5

                                                                                                                            7c5cbe37c9f474ab7b60739801a172a3

                                                                                                                            SHA1

                                                                                                                            40ed711b1275ffad4d45ccd98d78c6cd5e85e14c

                                                                                                                            SHA256

                                                                                                                            98e122e05f3ae5b8c06f0f3eb9d2dac19675091aa9c971e93768d1fe3a163408

                                                                                                                            SHA512

                                                                                                                            81784ab84f0abc33712e78562d3f8c194839232ff356d55230b74770fb4a887457567faccb009eb9a721b270d0c64e3ea60047170a47e057193c8d4333fa6aa2

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            151KB

                                                                                                                            MD5

                                                                                                                            4075b4ed5e213579820b3dc31dbd0402

                                                                                                                            SHA1

                                                                                                                            c4aea1512c4d3741fc9c1dfc8f79b09a68f2d645

                                                                                                                            SHA256

                                                                                                                            01d406e97bb617141e3ed6e62a97f2e0cc4d8c204e67bc2f93f12d44f884f7cf

                                                                                                                            SHA512

                                                                                                                            dbb9579fcfa840e1ff1b0210c53b70561f173901d64f89a2fafa81e852b3209ef26a22e283d93df691a66221fddbaf00451e203e93903bd8acb04977f05b80ab

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            151KB

                                                                                                                            MD5

                                                                                                                            d3c1012b3feee6e287abac4e7a3195e9

                                                                                                                            SHA1

                                                                                                                            ff67eedbaa8ddddab92c59868ee68e9f16ee37aa

                                                                                                                            SHA256

                                                                                                                            3c5ea5074e86d4b419c70944a843bab5fce3d76e445aec7c549166d26a641124

                                                                                                                            SHA512

                                                                                                                            70d19e8bc58c06100929362726225741abbae5fca7677171b10e18783fcbf788c576385539e590cfb84b64e48bdd82a0af0cc729f445ebad19081f7b8ee8a508

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            151KB

                                                                                                                            MD5

                                                                                                                            d3c1012b3feee6e287abac4e7a3195e9

                                                                                                                            SHA1

                                                                                                                            ff67eedbaa8ddddab92c59868ee68e9f16ee37aa

                                                                                                                            SHA256

                                                                                                                            3c5ea5074e86d4b419c70944a843bab5fce3d76e445aec7c549166d26a641124

                                                                                                                            SHA512

                                                                                                                            70d19e8bc58c06100929362726225741abbae5fca7677171b10e18783fcbf788c576385539e590cfb84b64e48bdd82a0af0cc729f445ebad19081f7b8ee8a508

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                            Filesize

                                                                                                                            102KB

                                                                                                                            MD5

                                                                                                                            60e5a91b28c514186807877845691177

                                                                                                                            SHA1

                                                                                                                            3cd52376ae45d2bb9cb22b4092218c8b8e161a35

                                                                                                                            SHA256

                                                                                                                            9a2693301aa5074dde6fbc74a9cd523a8f5c9a4f44d76fe3695bfe43957af67b

                                                                                                                            SHA512

                                                                                                                            648c79e59e0cb7fdcc393350a47a4a7bd36bb0e29e9775fab002fc003352903a694916fdd35d23954469dc56962eddcb38d080c04ad11d7358147fe04a4c55b6

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe573eaf.TMP
                                                                                                                            Filesize

                                                                                                                            96KB

                                                                                                                            MD5

                                                                                                                            44c150d90d70195603bd2f04a0b00bd4

                                                                                                                            SHA1

                                                                                                                            fe66eb1e4bbe642f6b4128dc741f7fa988a21e25

                                                                                                                            SHA256

                                                                                                                            89e17afe2a0fbbe7da142a450a21395d6319a493aa9dbe607f38413c89fb53db

                                                                                                                            SHA512

                                                                                                                            1cc86968fcc21fcfeeb8aa3b8d357bb1f6fc26f07eec06fb27898cade4b126902667ef83257708934589e70ec1805652e2b7dc340752319783e886e6adf88817

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                                            Filesize

                                                                                                                            2B

                                                                                                                            MD5

                                                                                                                            99914b932bd37a50b983c5e7c90ae93b

                                                                                                                            SHA1

                                                                                                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                            SHA256

                                                                                                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                            SHA512

                                                                                                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            e284bb334340be56f8fbd831a75aff58

                                                                                                                            SHA1

                                                                                                                            81296889540668b77a6d5bccf2b1e9cfc61d0987

                                                                                                                            SHA256

                                                                                                                            4e195e6d0c309cc1e9dfd0bde9980b9f9f167c6cd340659970c129f478cf9d46

                                                                                                                            SHA512

                                                                                                                            1df8aa289dfcd2324da560ecb27aac169ea066e9d61839c5c5aa48e77806508bb770b12955c1389954a7604296e1fc63103c4838950330ee86af32ba9489f796

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            e284bb334340be56f8fbd831a75aff58

                                                                                                                            SHA1

                                                                                                                            81296889540668b77a6d5bccf2b1e9cfc61d0987

                                                                                                                            SHA256

                                                                                                                            4e195e6d0c309cc1e9dfd0bde9980b9f9f167c6cd340659970c129f478cf9d46

                                                                                                                            SHA512

                                                                                                                            1df8aa289dfcd2324da560ecb27aac169ea066e9d61839c5c5aa48e77806508bb770b12955c1389954a7604296e1fc63103c4838950330ee86af32ba9489f796

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            e284bb334340be56f8fbd831a75aff58

                                                                                                                            SHA1

                                                                                                                            81296889540668b77a6d5bccf2b1e9cfc61d0987

                                                                                                                            SHA256

                                                                                                                            4e195e6d0c309cc1e9dfd0bde9980b9f9f167c6cd340659970c129f478cf9d46

                                                                                                                            SHA512

                                                                                                                            1df8aa289dfcd2324da560ecb27aac169ea066e9d61839c5c5aa48e77806508bb770b12955c1389954a7604296e1fc63103c4838950330ee86af32ba9489f796

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            ae2c65ccf1085f2a624551421576a3ee

                                                                                                                            SHA1

                                                                                                                            f1dea6ccfbd7803cc4489b9260758b8ad053e08e

                                                                                                                            SHA256

                                                                                                                            49bfbbfbdb367d1c91863108c87b4f2f2cfffbbbb5e9c1256344bc7f52038c54

                                                                                                                            SHA512

                                                                                                                            3abbfbb4804c6b1d1a579e56a04057f5d9c52cfd48ecbae42d919398f70da2eacd5a35cb3c3d0a559ad3515fadb1734b0d47be48dce0fdd9fd11578948a6c7ef

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            c3770be634be8da92e71a3f9f76d79d3

                                                                                                                            SHA1

                                                                                                                            f4538b79d313dd46e55d1fd3e6ca3d4681fe4c3f

                                                                                                                            SHA256

                                                                                                                            23549094c00feed7abf21e56caae3c8b22a7bd89cfc2f5ea369cf13259273432

                                                                                                                            SHA512

                                                                                                                            09c1a087be6dcb49fd0725936571946266f31298f8ae141d59b9ac60f3f0fe8e7d964f661818d72682633845b48dbb906d8c89bb33bd2060bb4971b3e14fc4a0

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            c3770be634be8da92e71a3f9f76d79d3

                                                                                                                            SHA1

                                                                                                                            f4538b79d313dd46e55d1fd3e6ca3d4681fe4c3f

                                                                                                                            SHA256

                                                                                                                            23549094c00feed7abf21e56caae3c8b22a7bd89cfc2f5ea369cf13259273432

                                                                                                                            SHA512

                                                                                                                            09c1a087be6dcb49fd0725936571946266f31298f8ae141d59b9ac60f3f0fe8e7d964f661818d72682633845b48dbb906d8c89bb33bd2060bb4971b3e14fc4a0

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            c3770be634be8da92e71a3f9f76d79d3

                                                                                                                            SHA1

                                                                                                                            f4538b79d313dd46e55d1fd3e6ca3d4681fe4c3f

                                                                                                                            SHA256

                                                                                                                            23549094c00feed7abf21e56caae3c8b22a7bd89cfc2f5ea369cf13259273432

                                                                                                                            SHA512

                                                                                                                            09c1a087be6dcb49fd0725936571946266f31298f8ae141d59b9ac60f3f0fe8e7d964f661818d72682633845b48dbb906d8c89bb33bd2060bb4971b3e14fc4a0

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            e284bb334340be56f8fbd831a75aff58

                                                                                                                            SHA1

                                                                                                                            81296889540668b77a6d5bccf2b1e9cfc61d0987

                                                                                                                            SHA256

                                                                                                                            4e195e6d0c309cc1e9dfd0bde9980b9f9f167c6cd340659970c129f478cf9d46

                                                                                                                            SHA512

                                                                                                                            1df8aa289dfcd2324da560ecb27aac169ea066e9d61839c5c5aa48e77806508bb770b12955c1389954a7604296e1fc63103c4838950330ee86af32ba9489f796

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                                                                            Filesize

                                                                                                                            23KB

                                                                                                                            MD5

                                                                                                                            d4ac38d8b4305635761dcf610ff72e19

                                                                                                                            SHA1

                                                                                                                            95650965ae8ee4e9effc1b07dd63e593d2d62a8a

                                                                                                                            SHA256

                                                                                                                            7a278dc437f40ebcc05148ab23fc13cdd0a8b237bcc7c7bde64509d2bfc96d65

                                                                                                                            SHA512

                                                                                                                            bc06311faa02f1b49f7459e9ca29688c854f00234aec4b53134381b1d84af6a612f00b56c1a4c6f5dc7565c89608f1350cbb849f162ace1624b09e1fd0e2d7be

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            01d5892e6e243b52998310c2925b9f3a

                                                                                                                            SHA1

                                                                                                                            58180151b6a6ee4af73583a214b68efb9e8844d4

                                                                                                                            SHA256

                                                                                                                            7e90efb4620a78e8869796d256bcddbde90b853c8c15c5cc116cb11d3d17bc4d

                                                                                                                            SHA512

                                                                                                                            de6ca9d539326c1d63a79e90a87d6a69676fc77a2955050b4c5299fab12b87af63c3d7f0789d10f4be214e5c58d6271106a82944d276d5ca361b6d01f7a9f319

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013
                                                                                                                            Filesize

                                                                                                                            20KB

                                                                                                                            MD5

                                                                                                                            39307e27138b106e53f1a4af27d63094

                                                                                                                            SHA1

                                                                                                                            9c2fbfb3f19bf72a282a101d1c802c287dbb5fab

                                                                                                                            SHA256

                                                                                                                            07c09b206faa8934e6b12c518a4f834d8bd5b2bbe92a07a4f169173ab620b464

                                                                                                                            SHA512

                                                                                                                            8e48c468cceab8dfb296c62c2fcf4e82adde92fc06e3b14418a4cc08dea5712aaa7f61eb5421b9d5fbc0803b1b8f2b05a344a2e3db7831212af9e2579972bc52

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023
                                                                                                                            Filesize

                                                                                                                            30KB

                                                                                                                            MD5

                                                                                                                            ac0d2859ea5f8fd6bcb3c305c08ec184

                                                                                                                            SHA1

                                                                                                                            7f6c17e3e592cd8bd346b9cc261d8dd961b8aef7

                                                                                                                            SHA256

                                                                                                                            ae919a7c9f25f0fd97fc18e398ae8e453fcaae487e4a4cb4f896e7fecde4a780

                                                                                                                            SHA512

                                                                                                                            2da77a65f24b3a0348259774be36cfe6149abf805d17d7d8cc58a3513446c9e505da06a8d73dcb1448ee1c4414b25b074a8b85ab19dec1d5130b179388265c40

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            48B

                                                                                                                            MD5

                                                                                                                            9c60273108b7185d80e94401cad8b766

                                                                                                                            SHA1

                                                                                                                            13e9c8343fb2da55cbede2eeff80c93944360726

                                                                                                                            SHA256

                                                                                                                            b50914f33c6029ad8f4cc68f1d96252d75854973b2f23d062d33a631021e58ee

                                                                                                                            SHA512

                                                                                                                            87fd56e4b620b8137e05e65c104fd5c4a0c7797f1f840ad4ae4efb91b0276252c22cf09069ba2b1b2cc1006b0b342f615520293067ca733903539a3d72f17709

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            456B

                                                                                                                            MD5

                                                                                                                            526f6069fcde0b02c78af301333b1c21

                                                                                                                            SHA1

                                                                                                                            fefb5217eca392b5dd262a26820ed544d7085d28

                                                                                                                            SHA256

                                                                                                                            7425749f0cdc348fb967de6e5bdc39c9d321c615b7389d33dcc5bfa101b73286

                                                                                                                            SHA512

                                                                                                                            8e0cfae4663dccac6f8094fbf09bd9bdcbdabf8ae67d0e5838796f945753c8999b7dc42bcf8586bbd0dfb16442fea33818f5eabc1432824a88dbf5503528eaab

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                                                                            Filesize

                                                                                                                            70KB

                                                                                                                            MD5

                                                                                                                            e5e3377341056643b0494b6842c0b544

                                                                                                                            SHA1

                                                                                                                            d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                            SHA256

                                                                                                                            e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                            SHA512

                                                                                                                            83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            f9f8f683ffec9f332bf0714c96a3cdb4

                                                                                                                            SHA1

                                                                                                                            b92909885a466c337007703f6f54e92c8ecdc00c

                                                                                                                            SHA256

                                                                                                                            f809921b53b0fd3675e589ed15728f85ac7a30a0f74ebe50909e2c2841911c1b

                                                                                                                            SHA512

                                                                                                                            312332edd041e2c60ec8a049e1e3040eb97a2f1d284814fed29adca357451faa4a1e64da915ab624f143bda954575f6433f3c1d1d34c7646417d2f423f3db6b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            111B

                                                                                                                            MD5

                                                                                                                            285252a2f6327d41eab203dc2f402c67

                                                                                                                            SHA1

                                                                                                                            acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                            SHA256

                                                                                                                            5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                            SHA512

                                                                                                                            11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            2e5bbeec1ca5a7e956be90d9739f4344

                                                                                                                            SHA1

                                                                                                                            371c2447fbb6092b4aa21ae8d079b79833733e54

                                                                                                                            SHA256

                                                                                                                            565fa8a6aebea7b8b49f4e1076803888b858abbc3d071cc6de967e0f6d28f933

                                                                                                                            SHA512

                                                                                                                            6ec8fbc627b0bc35fbf34bfa75fe45c1eda9a1cf1ce5cc83df50b92f60596ced7fc7a9cf9c3700c02afc2f818c17068e9d04f99fd998006a98ad9885a910ecba

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            2c579bc7a54934f9a0688a8218d404c5

                                                                                                                            SHA1

                                                                                                                            c5a68c6e002f633eb4942a9b51cae88430500338

                                                                                                                            SHA256

                                                                                                                            0a1eae4240554d84f7e7a917098f2f64e7bb90e4898934cf99e129d0e2dc9bc4

                                                                                                                            SHA512

                                                                                                                            755766aa3fce858f10fc2d19cbef343a94741b731a26b0c36e3264dcee9a4079d3b10858bd1a946a8d447a6362340a0fe9357ba08d3f7ad0c683265da4cab520

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            424e67cbccf1a52a0174892ae67b1a9d

                                                                                                                            SHA1

                                                                                                                            6129115857ce47c5fce68127621741dc3118fb68

                                                                                                                            SHA256

                                                                                                                            93d2546137754aa03a649443541c3cfac7111164c1e97bc48e03c286710b4822

                                                                                                                            SHA512

                                                                                                                            eeb0c205c513df77f130ca3671b862b0a210599253b08a1376b73d2da4abf3d4aa13cb5054109e57779256d3437fb73eb588f24e702c3b03736a359c07624e4f

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            e303792c01829041496d1787fd6e6089

                                                                                                                            SHA1

                                                                                                                            8da670487ee39502ab8870f6dca20d14f4ba0537

                                                                                                                            SHA256

                                                                                                                            03b724c0846d5a5cecee23963a7552106d3ad87d768d8d7951076c5ea3831c5a

                                                                                                                            SHA512

                                                                                                                            3001816a688d23d177d54d5c0956ab1fab4e3bfbfa209bbca642e6fccb567ecc7e058cd3bd6cffa707f0733ce994f3ba361a5671e14c07f85fbdf1a98b43fe8e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            98295dd774be39e9d1ccffa3d6ebad31

                                                                                                                            SHA1

                                                                                                                            d221112c192d887d8340fde73ce13df8829b603b

                                                                                                                            SHA256

                                                                                                                            5c15656d7a35755cf16c09bf64f25dda688c6942af3e3c2fc2b5cd014ad97d19

                                                                                                                            SHA512

                                                                                                                            506dd545a06d95e61673b93c8ad45f052feabe5e839a11eda98dcedd50f7952971f7bf8190a390430df2192002c07700c6b102e702e0d8705ca540205962ac51

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            8b0a88d2a9209c4a925ffed967262dd2

                                                                                                                            SHA1

                                                                                                                            8548952467af9792b6655d817b2b4808523235f7

                                                                                                                            SHA256

                                                                                                                            f40e531fa56c5423bcd79d27e062c5cf1c5d42ec23a80d4e20608df84d2c17ca

                                                                                                                            SHA512

                                                                                                                            9edd7c224de471f73ff71ea79a59e1af4fc1dbac8d3a4c35899f86c40a62f8d6851978f60bc25e8a6ce248828adcdb76fd778b5beef28f04fa5c812b139778f6

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                            Filesize

                                                                                                                            24KB

                                                                                                                            MD5

                                                                                                                            b3fbb8a02260d5e41407a7e1af3ee2f6

                                                                                                                            SHA1

                                                                                                                            9180c8b9593405936b0fe52272571b63829525d4

                                                                                                                            SHA256

                                                                                                                            8c1434a31409aa606a51bdae37e0853597cb408a2cf199f05e02705df3fc15de

                                                                                                                            SHA512

                                                                                                                            8a6ec40722054025a8969a80e795b026fc806a0710eb2f9e016feb68cc09a19333404a8a62910e9b0335729fd64e8e1b6250513ffc334dc8d669d96de62eb5d9

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                            Filesize

                                                                                                                            24KB

                                                                                                                            MD5

                                                                                                                            cfd585ce0db9a1484f8223dc2cfce2f8

                                                                                                                            SHA1

                                                                                                                            4e5e287160c05ecdff8acdfa0899faa5bad4de82

                                                                                                                            SHA256

                                                                                                                            0bcae3ddcadfadb917e4f910daefde07af8d2708b7795f3a1146102dcf6cf445

                                                                                                                            SHA512

                                                                                                                            b45dd6c3231a79155508d807d4b6f839d49e6120841c4f31147a83039515d3358822fa1fa4ae6f770b4369b96f221326c0b80dc2f0cd99d605440b12c93fb648

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT
                                                                                                                            Filesize

                                                                                                                            16B

                                                                                                                            MD5

                                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                                            SHA1

                                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                            SHA256

                                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                            SHA512

                                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001
                                                                                                                            Filesize

                                                                                                                            41B

                                                                                                                            MD5

                                                                                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                            SHA1

                                                                                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                            SHA256

                                                                                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                            SHA512

                                                                                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            82e431308b2c7ab87929c30168163241

                                                                                                                            SHA1

                                                                                                                            1304c0c6e85106511e65cdd5d5b6e38c2691f771

                                                                                                                            SHA256

                                                                                                                            9dd8d34eb7d9c39c29a524b5798836b7eb96701506bcad23958539086965b623

                                                                                                                            SHA512

                                                                                                                            275a72469a7b652312c14cfcd8757631beea597ece99d40e684e3466d4a0de5576131df057d002a3e71cbd1d6bb83301886f320ea0a971dd30b9d3fcf0c45428

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            2f03d88d3e5d3cc37ffe467626406a80

                                                                                                                            SHA1

                                                                                                                            72cf6304d1d43dabcf8bf6463763075225882808

                                                                                                                            SHA256

                                                                                                                            c4f72c748498095c64b9a9fc7dca287135cf15e1153a5739fd703afe1b0d5db3

                                                                                                                            SHA512

                                                                                                                            4defe1a253767565e5f1a5286d86cbf21a9b1b45d41297c814b41f52128f22b2eef871cfa719480aff195fae05c84b80bfadc529fa415ec169d39da15b9336ea

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            79d24801c2a9524f3888c9445b20b681

                                                                                                                            SHA1

                                                                                                                            e8120d61c8e346a1a2030688d35ec2c941069975

                                                                                                                            SHA256

                                                                                                                            6391b9cef5fb9365fa6f4aae53c9c8025c385e018c1388e13c86bb2acc481e99

                                                                                                                            SHA512

                                                                                                                            0cd16b14aff01c981036c179f2a1f8ede10e47769b031c1453d7a2da83d782181e880526b543fbf48fb99532dbcf940aa0985a3707d808d1cb3ca52b79190fc4

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe592fb1.TMP
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            4255f8b91793be2098d92895a0f2a4b4

                                                                                                                            SHA1

                                                                                                                            0f3b309e5db83952c44e0a26777a8162ccd623cd

                                                                                                                            SHA256

                                                                                                                            c6e12987effdc789b16ae3de904a29b11474bd2a24497b5c151401b205a610aa

                                                                                                                            SHA512

                                                                                                                            ec0ee44cb5ecb87b92c2a24b55900c223e3b841f98a199d9d9a6e18db8e879c177a204b41ed24c3b4cf90a8e0ecf04fb2fef6487d710f2fa79260dfcc6aaea08

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                            Filesize

                                                                                                                            16B

                                                                                                                            MD5

                                                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                                                            SHA1

                                                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                            SHA256

                                                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                            SHA512

                                                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            9KB

                                                                                                                            MD5

                                                                                                                            79f0f5e7708cfaab768a5ebb0eb91ce4

                                                                                                                            SHA1

                                                                                                                            cc448e0f1458af626cd60d4f3b3825889e48d765

                                                                                                                            SHA256

                                                                                                                            9cb9d847a88ec49b18c427fb0d4a8bfd5f6f8c747ebf3b9ced3c5bc470440012

                                                                                                                            SHA512

                                                                                                                            e2bb360547bd101b1bd8638495ca9d24e4194cae5fd072018f8257ccbd3b4cf829c4156849c77f0b151b2585692d7e95e85bf4b0307758c043315dfc2501805f

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            55ab633c9ac32a513a0663c05619ae40

                                                                                                                            SHA1

                                                                                                                            4a4e98ce871272f5a76d4d4cc1064d0c76a9a595

                                                                                                                            SHA256

                                                                                                                            d4fc42bb9263e5271a1360a3d38b2a05ac4ffce558a99c381d03e8510b8fe008

                                                                                                                            SHA512

                                                                                                                            2576f7879c334a897baebc89ef3d18bfafb7cf9803baa9e84120b3eb7196ee975c89833ad8bd757a9a10d028c4ce75dd11c9d09b9ab07ed8b8d6129751d5f1e2

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            03729856bce894df02359eba225bd214

                                                                                                                            SHA1

                                                                                                                            09df39873072c0d2aa778c12eb344a6b241933af

                                                                                                                            SHA256

                                                                                                                            c2a109db195ac6e39703ac2259da5c0949005400e18d50e205cd4b36d00454a6

                                                                                                                            SHA512

                                                                                                                            4032217bab14770275e83b97242d981ac5f28917f37e12e897565decf550d3bb451ec60b79e3e51dc048a032deec82d7b270390effe1fcb2d4ba296527937c2b

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            2a44f883172b93ec22755b6bf3f649b4

                                                                                                                            SHA1

                                                                                                                            a50c53b72e0fe857ca6404e2ec152a40341c87fa

                                                                                                                            SHA256

                                                                                                                            0585b03634de9cea7135e3965bf42b86a8400f8937f0405a1c2bd936b2d8d107

                                                                                                                            SHA512

                                                                                                                            44c76712c00a4aa6dceee432fb2e2a88e236d8d0e80a01fdb61cb1aa7e3a89321df23ed03dab7816f6d45664dffc0eb5659190edd45e6415ad430f74affe4f74

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            c25e039b4df3092036321421728c12cb

                                                                                                                            SHA1

                                                                                                                            a42536bbba18a0392a51de6b7756abdd13ba6f00

                                                                                                                            SHA256

                                                                                                                            4da5812bc6ffcc57520d87b8856f71f99652d34325f86e51666174dc56149aa0

                                                                                                                            SHA512

                                                                                                                            adeeb6a42d3215f0cad4e52ea55b2fd296b5baf2d32749c60e4ebede02d92c7e000444c76ec9d08946751a74451636d0b39db747c37f4a0658d63939b28f45ff

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                                                                                                            MD5

                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                            SHA1

                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                            SHA256

                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                            SHA512

                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            6a78c1b16925ff1a8b874ab4e6d44a21

                                                                                                                            SHA1

                                                                                                                            c4030c5822f016864454008effcbdb99d057ad0a

                                                                                                                            SHA256

                                                                                                                            781b661f3ac74a5a29a2009997e653e5fd0b6efd7118fbfbadc5968d7da14397

                                                                                                                            SHA512

                                                                                                                            2c3364abed98944a1146e0929b0f053e8f918ce3429e3f8cb2c12746e724e6b8592866801f241e3fb9c9358ca8f616cef902baf1a5dcb25b3f0c46c46afcf272

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            dd1a4dedd20c000b8dc46d0013253e37

                                                                                                                            SHA1

                                                                                                                            d490e044563689e5b39fddb98f1db87f2a247ecc

                                                                                                                            SHA256

                                                                                                                            694aeed35b447f88f77fe7808508bd90c3897de5098adfc2468c53a384ce352c

                                                                                                                            SHA512

                                                                                                                            2b4e2103cae66a5040b977688c8ff302f8b62b6c5ab410284894dbe35ea2a88ccf4de799a0572a5dc804c89f50884a353a664e81627acdbcc4f43ed6effe24b1

                                                                                                                          • C:\Users\Admin\Downloads\CVCS FAFSA opt-out form.pdf
                                                                                                                            Filesize

                                                                                                                            214KB

                                                                                                                            MD5

                                                                                                                            8c7075d013692249b6c91fc82af243f3

                                                                                                                            SHA1

                                                                                                                            e03eeb45409fa98f5a289bc67f4152f43617bb03

                                                                                                                            SHA256

                                                                                                                            ada7a4e8140178438641323813a1576c030d7551609246a7fba2aa319f8b0acd

                                                                                                                            SHA512

                                                                                                                            388ce4eeaaeee6aeec3a50446fb49dde22e47d66d137d29052d71a398d241fd2260c1fff474be914c01d08ff61c90873df44391aadecacad3ba510b7f106dea7

                                                                                                                          • C:\Users\Admin\Downloads\CVCS FAFSA opt-out form.pdf.crdownload
                                                                                                                            Filesize

                                                                                                                            214KB

                                                                                                                            MD5

                                                                                                                            8c7075d013692249b6c91fc82af243f3

                                                                                                                            SHA1

                                                                                                                            e03eeb45409fa98f5a289bc67f4152f43617bb03

                                                                                                                            SHA256

                                                                                                                            ada7a4e8140178438641323813a1576c030d7551609246a7fba2aa319f8b0acd

                                                                                                                            SHA512

                                                                                                                            388ce4eeaaeee6aeec3a50446fb49dde22e47d66d137d29052d71a398d241fd2260c1fff474be914c01d08ff61c90873df44391aadecacad3ba510b7f106dea7

                                                                                                                          • \??\pipe\LOCAL\crashpad_5996_ALRIISYFKVOKFNMR
                                                                                                                            MD5

                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                            SHA1

                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                            SHA256

                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                            SHA512

                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                          • \??\pipe\crashpad_1596_WXIKVTFBSVCOIOBQ
                                                                                                                            MD5

                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                            SHA1

                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                            SHA256

                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                            SHA512

                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                          • memory/4324-946-0x0000024F7D4C0000-0x0000024F7D4C1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4324-914-0x0000024F79050000-0x0000024F79060000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/4324-930-0x0000024F79150000-0x0000024F79160000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/4324-948-0x0000024F7D4F0000-0x0000024F7D4F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4324-949-0x0000024F7D4F0000-0x0000024F7D4F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4324-950-0x0000024F7D600000-0x0000024F7D601000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB