Analysis

  • max time kernel
    600s
  • max time network
    606s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26/04/2024, 06:25

General

  • Target

    XClient.exe

  • Size

    74KB

  • MD5

    ef36a6fed3a555b4aee8288dbe0143ee

  • SHA1

    b31be44e9e4767d7df123d742f32802aa343d0ec

  • SHA256

    4ab06ce2922222f591b776a0c6c332952ff24bbcf6f757692a6ed5f9b45cc67a

  • SHA512

    04d87228b20401ab5c7d36be3a217c09a413c671a28c016fa82fe5b19cf7b5579f15bf74212bd6a5fd141bb4e29897dc754bda20896323f8f60fc55a3e47a09c

  • SSDEEP

    1536:JztsRxq5z5siBUx5bW1Y9JeaSlbaeQ5FPlREgs6aDOUgyoNFffxv0:dtsRxE5sMiWG96bap9EgEDOUeNFfx0

Score
10/10

Malware Config

Extracted

Family

xworm

C2

phentermine-partial.gl.at.ply.gg:36969

Attributes
  • Install_directory

    %AppData%

  • install_file

    Client.exe

  • telegram

    https://api.telegram.org/bot7080511499:AAGFFOA3S2vvwmEy85SIMhKHrMsAdBoLR2Y

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Client.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4104
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2076
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Client.exe"
      2⤵
      • Creates scheduled task(s)
      PID:5008
    • C:\Windows\SYSTEM32\CMD.EXE
      "CMD.EXE"
      2⤵
        PID:1376
      • C:\Windows\SYSTEM32\CMD.EXE
        "CMD.EXE"
        2⤵
          PID:2016
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3320
      • C:\Users\Admin\AppData\Roaming\Client.exe
        C:\Users\Admin\AppData\Roaming\Client.exe
        1⤵
        • Executes dropped EXE
        PID:4052
      • C:\Users\Admin\AppData\Roaming\Client.exe
        C:\Users\Admin\AppData\Roaming\Client.exe
        1⤵
        • Executes dropped EXE
        PID:2172
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd3b829758,0x7ffd3b829768,0x7ffd3b829778
          2⤵
            PID:4500
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1660 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:2
            2⤵
              PID:4280
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1856 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:8
              2⤵
                PID:1512
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2100 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:8
                2⤵
                  PID:1244
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2888 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:1
                  2⤵
                    PID:1400
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:1
                    2⤵
                      PID:5000
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3936 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:1
                      2⤵
                        PID:4384
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4568 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:8
                        2⤵
                          PID:3380
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4680 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:8
                          2⤵
                            PID:4052
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:8
                            2⤵
                              PID:720
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:8
                              2⤵
                                PID:1672
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1628 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:2
                                2⤵
                                  PID:3020
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:4920
                                • C:\Users\Admin\AppData\Roaming\Client.exe
                                  C:\Users\Admin\AppData\Roaming\Client.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:4020
                                • C:\Users\Admin\AppData\Roaming\Client.exe
                                  C:\Users\Admin\AppData\Roaming\Client.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:1768
                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                  1⤵
                                  • Drops file in Windows directory
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4532
                                • C:\Windows\system32\browser_broker.exe
                                  C:\Windows\system32\browser_broker.exe -Embedding
                                  1⤵
                                  • Modifies Internet Explorer settings
                                  PID:4756
                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                  1⤵
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of SetWindowsHookEx
                                  PID:416
                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                  1⤵
                                  • Drops file in Windows directory
                                  • Modifies Internet Explorer settings
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2688
                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                  1⤵
                                  • Drops file in Windows directory
                                  • Modifies registry class
                                  PID:3120
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                  1⤵
                                    PID:3020
                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                    1⤵
                                    • Drops file in Windows directory
                                    • Modifies registry class
                                    PID:2184
                                  • C:\Users\Admin\AppData\Roaming\Client.exe
                                    C:\Users\Admin\AppData\Roaming\Client.exe
                                    1⤵
                                    • Executes dropped EXE
                                    PID:4124
                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                    1⤵
                                    • Drops file in Windows directory
                                    • Modifies registry class
                                    PID:4272
                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                    1⤵
                                    • Drops file in Windows directory
                                    • Modifies registry class
                                    PID:4304
                                  • C:\Windows\system32\AUDIODG.EXE
                                    C:\Windows\system32\AUDIODG.EXE 0x394
                                    1⤵
                                      PID:1016
                                    • C:\Users\Admin\AppData\Roaming\Client.exe
                                      C:\Users\Admin\AppData\Roaming\Client.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2452
                                    • C:\Users\Admin\AppData\Roaming\Client.exe
                                      C:\Users\Admin\AppData\Roaming\Client.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:1048
                                    • C:\Users\Admin\AppData\Roaming\Client.exe
                                      C:\Users\Admin\AppData\Roaming\Client.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:308
                                    • C:\Users\Admin\AppData\Roaming\Client.exe
                                      C:\Users\Admin\AppData\Roaming\Client.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:168
                                    • C:\Users\Admin\AppData\Roaming\Client.exe
                                      C:\Users\Admin\AppData\Roaming\Client.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:4928

                                    Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            1KB

                                            MD5

                                            bdf0cbd5e46604a3a7d9901232ae2b0c

                                            SHA1

                                            5b1e596f37a394576550341775ee485bf6bacd4d

                                            SHA256

                                            ade2d033b7570952432b872dd5fbdd4e899a79a726392216e9b62a5a7903da8c

                                            SHA512

                                            21956d1af9ed31c04f1b14d346df50f1ca6a38e9c8cb5cef21df5a13267e9caf4c2a418c938b8b15a0e0844ff00d0a283f94fa1c3a739160ab27855918799bfc

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            987B

                                            MD5

                                            a7374729fb526bfa283310c079b1b410

                                            SHA1

                                            ca7a0fadcefa1d1382843bec76f299bc4a5673a0

                                            SHA256

                                            e2e23104e43839d9c8001321372741138a12fab02c0eb4d7e9c1bfeb0375c3c7

                                            SHA512

                                            212346cf372a34cdbf3dd2854d99fc4971828b056d79fcdaa814c26d67a21ef128ec616dee153d97f5b85d4f6e001b129caa2ada29daa7a7fd2c6d755c037878

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            1KB

                                            MD5

                                            12feb035826722ce6dfabec6c49704fe

                                            SHA1

                                            2f957666d7a5d55afca8144c9835abb62c74cf34

                                            SHA256

                                            ce70aee21176f900fbb5549c98d777ad52fb011484495afc4274986205cf87c0

                                            SHA512

                                            11942494de8afdab5c9403f74c008c151ff4439170fbfe3d0f078a2ef095e017c5efe42cfccd9a1a1bd4256558b34e7edb442d4dfdbbe778b024c71627486f2b

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            987B

                                            MD5

                                            75ab4bfb0b789095cd18e3e2b05ca60a

                                            SHA1

                                            764f52ba48ebe11149517bcbcda6ffcf538af274

                                            SHA256

                                            4e9bae0ba9f47cba73b627c1ba5f8599318c923f599d8bdafb40985162194346

                                            SHA512

                                            39d3a7b9576cd5ee7a143417357c52ebb660216d68889f717344e027f1b018938565875b5b0934c00eec06cf13874a4fc2111fe13d56afcc20d5db829a7bc561

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            1KB

                                            MD5

                                            a5b1951ff4848c60c762599c2f843407

                                            SHA1

                                            64817cac2fb80354dec395187f2bbbba8fce7ff9

                                            SHA256

                                            dfc046f9a13638297466564408065b0adc3c2ceeb518bbc8c0e27baf17bb1ddd

                                            SHA512

                                            e44db1ed7d07f4f56b63d49a6728b14b8a47d1ce411658fae01485caeb2ec5b9573e391fbb85e427b9af614ea895ffa0016c271e41c6b99d904886cb90de2ebb

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            371B

                                            MD5

                                            e86c7f3c4082989ec1acc11df80458d4

                                            SHA1

                                            da3db276a32224da35b68002577e75d316cdd779

                                            SHA256

                                            0ec53f1228ac405d5d0c008672e72f35e3f998b71d168364baeb3c1fb2c4a9d1

                                            SHA512

                                            337585b79e2bc684cfe1dc54bc57b9483da790ccb6ddbcc5d9e9ecd35bf0f11f2d2506bb8cd1958d6e9b2bea88f88a9493953d91426ab734817aa1e96e2884d8

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            2af61aaeb4febdbef762005069bbb239

                                            SHA1

                                            8bf7bec95be9c22a49227020d10e5daab9062c60

                                            SHA256

                                            b86d427a9587d5fc8593f9c921668d9c13fdc21856ebf211e816f3fd511453bd

                                            SHA512

                                            ab99c67ba8288531256a13f20d9f2c0575b807b63e342cb9cca6952ddecba82e327b20f847b4a3ed533b2162554ec6e4c7af93471af6aba4df80e56d1b2f7f58

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            1ad2bb090dd88d0c6a5da720cce41847

                                            SHA1

                                            b8b09729c7bf7cce3d15c34504501cef4f01f2ad

                                            SHA256

                                            45195ebb8af681ae1b970e6737b6f404fb136106aeb2b1ec59c50ebd12f4cc3a

                                            SHA512

                                            edc835de5accf70689a2aa8b25d465ba5188ac2c3daf399d72f87679b1aaf78ea6d0d6cb74eb265029ab1e8bbc3db74c0b7fee3987ba07c404a479df64918437

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            faf6084f998b1b827a9eb8381638c1fe

                                            SHA1

                                            25469ab376ef25f2026f39fb435bcaf09248a1dc

                                            SHA256

                                            159cf0f2d9b16c39a4421e4d3e900fd21b1df26744c1fd7eb92719b37a9d56bb

                                            SHA512

                                            bdbb61f4c737747edbde9fb0662f17d32dd83a238356ea7b6e1dd907c8080b081154758ceaa1bc7b73dc494edad9e05ebd78a5fe90db8182356d4dc39a59df5e

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                            Filesize

                                            272KB

                                            MD5

                                            c8d51180996482a213d274ac39c076ed

                                            SHA1

                                            bd7588eb78034bc50f00bb96c54261f19f280af5

                                            SHA256

                                            539f5ae2d8bea81e6313e76680837d5075ecb7ed4b57eb4ff865f21c7204c8fe

                                            SHA512

                                            59f28a75d24a1e951f356ed918f62520798ab26164020b91cfee3958660ec6c3516376d7032c9953341eeff7cdd86ff795fa7495cca39bb4389d99c8bc5a8d45

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                            Filesize

                                            2B

                                            MD5

                                            99914b932bd37a50b983c5e7c90ae93b

                                            SHA1

                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                            SHA256

                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                            SHA512

                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Client.exe.log

                                            Filesize

                                            654B

                                            MD5

                                            16c5fce5f7230eea11598ec11ed42862

                                            SHA1

                                            75392d4824706090f5e8907eee1059349c927600

                                            SHA256

                                            87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

                                            SHA512

                                            153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            3KB

                                            MD5

                                            8592ba100a78835a6b94d5949e13dfc1

                                            SHA1

                                            63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                            SHA256

                                            fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                            SHA512

                                            87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2TT8RSZ7\edgecompatviewlist[1].xml

                                            Filesize

                                            74KB

                                            MD5

                                            d4fc49dc14f63895d997fa4940f24378

                                            SHA1

                                            3efb1437a7c5e46034147cbbc8db017c69d02c31

                                            SHA256

                                            853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                            SHA512

                                            cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            82de7dc1ac8b694a6bbcde79e7ba377f

                                            SHA1

                                            072c6615f43eae37332cd2a7f6c0efcbd5f0b60c

                                            SHA256

                                            696a39f8a629ddffd7a94e2fdd4c496075b71671ea63875f4a3abd52fc80fbb5

                                            SHA512

                                            c8730689c1cea2852065bc1a20bfdeffdd6d292b394fbb1fa739f71e48e6d3d531c8378d660a8692ba013bebf9e86a1744d82d863ed36ef45f6f4d17969e2dcb

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            0c714c46c9cb042939578d273776a4f1

                                            SHA1

                                            dfaf34f4b043f387ab5cebcc4f4911d3ae610640

                                            SHA256

                                            70bdb526afd6537fbd9803368d258f30ba4601dadba663bb09a116b81ca5ccf2

                                            SHA512

                                            3b3ece220eb5f8ff32d1604456257c55935dc3110e4682bcf3f2b4bc8584830b1bd02b4e81c799a796f462f1450ea9cceab9654307a25e1f22cc387edffef689

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            c39a7d16f8026672b82fee054f95f256

                                            SHA1

                                            8bdb4973fedec17cc5039c9c68cd94bb90da7cec

                                            SHA256

                                            cba4fc46ff461d45076b6689869f6d4ea49aeee30b371b5ad102321b4ba82768

                                            SHA512

                                            d4e9b8f079b5586e45bd1d405cabb417ecf30b370f776b163497934369c891f61c33b6e897b8b1f6e18bf446fd8158ed7d562e68fb17619484b2db1a9f2802c5

                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\37JUZ2KR\suggestions[1].en-US

                                            Filesize

                                            17KB

                                            MD5

                                            5a34cb996293fde2cb7a4ac89587393a

                                            SHA1

                                            3c96c993500690d1a77873cd62bc639b3a10653f

                                            SHA256

                                            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                            SHA512

                                            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\intersection-observer.min[1].js

                                            Filesize

                                            5KB

                                            MD5

                                            936a7c8159737df8dce532f9ea4d38b4

                                            SHA1

                                            8834ea22eff1bdfd35d2ef3f76d0e552e75e83c5

                                            SHA256

                                            3ea95af77e18116ed0e8b52bb2c0794d1259150671e02994ac2a8845bd1ad5b9

                                            SHA512

                                            54471260a278d5e740782524392249427366c56b288c302c73d643a24c96d99a487507fbe1c47e050a52144713dfeb64cd37bc6359f443ce5f8feb1a2856a70a

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\network[1].js

                                            Filesize

                                            14KB

                                            MD5

                                            a36f25447b3d55d31fdfdc30fa31c3f6

                                            SHA1

                                            81154e36fdda94a482fb7f079ef683fa3af68f1b

                                            SHA256

                                            1432216f926190d39c5e9b17f38a4e075c692650eddb3df32e2a55d6b3eb6f9f

                                            SHA512

                                            2b396c5f278953dfb1ffa324e35150cd375218cc993510fc1643df68847d7d951efe2208423fd8f467a46f4b14fd8b3d7af06c7d24ab8f1753789cfc920587fe

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\spf[1].js

                                            Filesize

                                            38KB

                                            MD5

                                            9df260ef5f689e597011f8a110bf0156

                                            SHA1

                                            7cf9959f50ee5c0eb7653cd7b9d56e9e13c61325

                                            SHA256

                                            8e184352e6a0026e43c829910615fc408a900dad2f388d1b284756d1a7b0b62e

                                            SHA512

                                            099ea70bc08630b933e83c3033ae049c19940ca9e8f0eb42eb764552a9649493606eab56f683aa72df356ef53a9b37a63493a349e86a098fa82aa0ef75387cd8

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\web-animations-next-lite.min[1].js

                                            Filesize

                                            49KB

                                            MD5

                                            44ca3d8fd5ff91ed90d1a2ab099ef91e

                                            SHA1

                                            79b76340ca0781fd98aa5b8fdca9496665810195

                                            SHA256

                                            c12e3ac9660ae5de2d775a8c52e22610fff7a651fa069cfa8f64675a7b0a6415

                                            SHA512

                                            a5ce9d846fb4c43a078d364974b22c18a504cdbf2da3d36c689d450a5dc7d0be156a29e11df301ff7e187b831e14a6e5b037aad22f00c03280ee1ad1e829dac8

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\webcomponents-ce-sd[1].js

                                            Filesize

                                            95KB

                                            MD5

                                            c1d7b8b36bf9bd97dcb514a4212c8ea5

                                            SHA1

                                            e3957af856710e15404788a87c98fdbb85d3e52e

                                            SHA256

                                            2fed236a295c611b4be5b9bc8608978e148c893e0c51944486982583b210668a

                                            SHA512

                                            0d44065c534313572d90232eb3f88eb308590304c879e38a09d6f2891f92385dc7495aabd776433f7d493d004001b714c7f89855aa6f6bec61c77d50e3a4b8e6

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\www-onepick[1].css

                                            Filesize

                                            739B

                                            MD5

                                            9ace9ca4e10a48822a48955cbd3f94d0

                                            SHA1

                                            1f0efa2ee544e5b7a98de5201fb8254b6f3eb613

                                            SHA256

                                            f8fdbb9c5cdceb1363bb04c5e89b3288ea30d79ef1a332e7a06c7195dd2e0ec4

                                            SHA512

                                            25354aeecb224fd6d863c0253cd7ad382dce7067f4147790ee0ce343f8c3e0efb84e54dd174116e7ad52d4a7e05735039fa1085b739abbe80f9e318e432eed73

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I5EC4JQ5\base[1].js

                                            Filesize

                                            2.4MB

                                            MD5

                                            99d94118b126f0e6fa930656e9aeec5f

                                            SHA1

                                            fde794b877a215638b07225c393d23d93d090169

                                            SHA256

                                            d23c0ec3c06e663c17df265a07da5a6a5d0ced529cbf10c842df6cc9934867d7

                                            SHA512

                                            0aa8e01192ac2f7eda8ac27c1ae67cd2c2e8b927a567578b6575a86892183e2a0d9de6d09b907152dac18a67fe041d1a4948d762fb29cc23b960e1ddc954d2b9

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I5EC4JQ5\css2[1].css

                                            Filesize

                                            2KB

                                            MD5

                                            5912f3bba71c222672dfa244a60acef0

                                            SHA1

                                            317a49729bb8654c3986e6b32278258a1d692d81

                                            SHA256

                                            48708ab3b01bc53a736f7f85e0badd9174872faa981e78b32c16c4efcaa59d99

                                            SHA512

                                            770f13af0d6ebe7ff9d925efccd05b0b2e5afd5fbe19770562d88936d541a298a49aea028f5122a255fb5026b4a5f37c0cf52831212ecaaf378a5769ff0379f7

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I5EC4JQ5\desktop_polymer[1].js

                                            Filesize

                                            8.4MB

                                            MD5

                                            98d7b8ea940bbcabb67488fdb2ba7c18

                                            SHA1

                                            fa892a4d777dc90b9b01f2cd7a70cea99df176db

                                            SHA256

                                            1c0f494c1c2e43e18571c6783c884c3f63ad17bda0d773d26d42ee165f71691a

                                            SHA512

                                            e9a749cf3db58c3f3e6e898666f4863c12aa36d6ec08fc688c615fb7df5d3c32837661d831c5bea4d6c2c4451cfe40e558b585ff99af670ccbc8728a3b1db2dd

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I5EC4JQ5\www-main-desktop-watch-page-skeleton[1].css

                                            Filesize

                                            8KB

                                            MD5

                                            64c8e3b11cfffc8ebf2240e4f46ab492

                                            SHA1

                                            71276680811731f983502e477a87e87cfe72d75f

                                            SHA256

                                            3acc199c41eb3c884ee9884c15e6b78975499be2255aa203dba38ef24440181c

                                            SHA512

                                            497a48233bb198e05517e2cba003c2c5ba25183e1654b5b8252b9823f0859497ccab66a77e243238b27ea6eb826ae4fc72efb2f32b2b378edee7f9dfb87f4756

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\rs=AGKMywH7OenIozOPso_R4eAze85u9ntbZg[1].css

                                            Filesize

                                            2.7MB

                                            MD5

                                            0d4df52d0ae450290f831b5e296fc4d1

                                            SHA1

                                            673b85f8dd75d27097fdab6c6a4e724e07cf2099

                                            SHA256

                                            c9b7d2799f5544c71e7a43c890952f0b7edf08ba5fe83fa05b4ef5c901590251

                                            SHA512

                                            865107ca766a23b888a190ccfbf7c63e5bf4b8d42102baf4b0558e9b137ee25b19800d7d91a60ad2d3f28f33772daddc67d5430d9f50bdd918fa810c2a37d0d8

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\scheduler[1].js

                                            Filesize

                                            9KB

                                            MD5

                                            dac3d45d4ce59d457459a8dbfcd30232

                                            SHA1

                                            946dd6b08eb3cf2d063410f9ef2636d648ddb747

                                            SHA256

                                            58ae013b8e95b7667124263f632b49a10acf7da2889547f2d9e4b279708a29f0

                                            SHA512

                                            4f190ce27669725dac9cf944eafed150e16b5f9c1e16a0bbf715de67b9b5a44369c4835da36e37b2786aaf38103fdc1f7de3f60d0dc50163f2528d514ebe2243

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\www-i18n-constants[1].js

                                            Filesize

                                            5KB

                                            MD5

                                            f3356b556175318cf67ab48f11f2421b

                                            SHA1

                                            ace644324f1ce43e3968401ecf7f6c02ce78f8b7

                                            SHA256

                                            263c24ac72cb26ab60b4b2911da2b45fef9b1fe69bbb7df59191bb4c1e9969cd

                                            SHA512

                                            a2e5b90b1944a9d8096ae767d73db0ec5f12691cf1aebd870ad8e55902ceb81b27a3c099d924c17d3d51f7dbc4c3dd71d1b63eb9d3048e37f71b2f323681b0ad

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\www-main-desktop-player-skeleton[1].css

                                            Filesize

                                            2KB

                                            MD5

                                            2a5f27d8d291d864d13eaa1f5cd9cd51

                                            SHA1

                                            b39f9b99b924e5251ac48fad818d78999cfd78d4

                                            SHA256

                                            056232b6127143e2f8bf4218db355d978e1e96f5dedcce59a9f5d6ab92b437f1

                                            SHA512

                                            1b54f1e13cb38e41f2a65db3cdc2bc702a9e963751b1ef0338d67b95816441b0143e1d4dabc99f276a04f9c00570bb8933f1bd87394998b3878c268b08ecf24a

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\www-player[1].css

                                            Filesize

                                            372KB

                                            MD5

                                            c0aca454c0a9b539d3af1213a20c6625

                                            SHA1

                                            9893a760290f6d8a9fed3a9f3129e7285b702430

                                            SHA256

                                            13a3fa279a6816ddd952f42fd82f5bc170ac2ff89410d14d43954b342ad40040

                                            SHA512

                                            bc26522c0a1fd3f40af510ab903431c61a990e06cbc63e8806d30acb52414d6962b4ca51faff78d3a77bf9fae058b5343c29e033b42b7c7f277dad919dd6d8be

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZEGCIAA7\KFOlCnqEu92Fr1MmEU9vBg[1].woff2

                                            Filesize

                                            49KB

                                            MD5

                                            08c655068d5dd3674b4f2eaacb470c03

                                            SHA1

                                            9430880adc2841ca12c163de1c1b3bf9f18c4375

                                            SHA256

                                            4fc8591cc545b7b4f70d80b085bf6577fad41d5d30ddd4f0d0c8ab792084c35e

                                            SHA512

                                            b2fce4bc018fa18de66095cc33d95455a4d544e93d512b02bcb8af06aadb550cd0f4aecbceaa013857196c91b6e3c4565a199835cfb37c682cb7bddb69420198

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZEGCIAA7\KFOlCnqEu92Fr1MmSU5vBg[1].woff2

                                            Filesize

                                            49KB

                                            MD5

                                            8a62a215526d45866385d53ed7509ae8

                                            SHA1

                                            5f22bfd8ff7dab62ac11b76dee4ef04b419d59b5

                                            SHA256

                                            34ccd21cf8cc2a2bdcd7dbe6bef05246067ff849bf71308e207bf525f581763d

                                            SHA512

                                            845f721e564e03955c34607c9c9cf4000db46788313ebf27c1d12473c7948cf2609b08b24093c5d01f6c97acc79456e7aa838c291462bfb19700bbfd07ee243f

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZEGCIAA7\KFOlCnqEu92Fr1MmWUlvBg[1].woff2

                                            Filesize

                                            49KB

                                            MD5

                                            90f0b37f809b546f34189807169e9a76

                                            SHA1

                                            ee8c931951df57cd7b7c8758053c72ebebf22297

                                            SHA256

                                            9dcacf1d025168ee2f84aaf40bad826f08b43c94db12eb59dbe2a06a3e98bfb2

                                            SHA512

                                            bd5ff2334a74edb6a68a394096d9ae01bd744d799a49b33e1fd95176cbec8b40d8e19f24b9f424f43b5053f11b8dd50b488bffedd5b04edbaa160756dd1c7628

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZEGCIAA7\KFOmCnqEu92Fr1Me4A[1].woff2

                                            Filesize

                                            49KB

                                            MD5

                                            ee26c64c3b9b936cc1636071584d1181

                                            SHA1

                                            8efbc8a10d568444120cc0adf001b2d74c3a2910

                                            SHA256

                                            d4d175f498b00516c629ce8af152cbe745d73932fa58cc9fdfc8e4b49c0da368

                                            SHA512

                                            981a0d065c999eea3c61a2ba522cb64a0c11f0d0f0fe7529c917f956bce71e1622654d50d7d9f03f37774d8eee0370cfb8a86a0606723923b0e0061e1049cbc6

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                            Filesize

                                            1KB

                                            MD5

                                            62157377b2466befda9ec988b5e1a19e

                                            SHA1

                                            fc3905dc5147971391252d875ae2c38cdc67dfdd

                                            SHA256

                                            5ef7675df551d2cc5b627da581d2393fea05a6117c87c430e74caa70c713f0e5

                                            SHA512

                                            fedf0a40d603f987e172ef8856f1ce73b7e853fa34276e6fb6b44cb92f00f23a97ab9399f5cec8205c1f6cb814af730e2b35cb688e404316fb4e82d080f9714e

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_F035812844FEE93DCDCC1CD3A7F24400

                                            Filesize

                                            472B

                                            MD5

                                            6a441ec4dc2cb88e627a4ed2253ee747

                                            SHA1

                                            638de95d97ccf9446229d04a446bdcdc17e9dba4

                                            SHA256

                                            80317c8152e37027b98fdfef947dd46b022781df553f3176289ea4c1a6ffbdbf

                                            SHA512

                                            ff737d3f46dfc76c14acc8a3fb9560b0c54353f6198218fb03d5ba2f7219a60b926bdcfd5e7ab60f8280aebccbf3aeb2f78a586d17ebcfa9a60c925d276a0d90

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

                                            Filesize

                                            724B

                                            MD5

                                            ac89a852c2aaa3d389b2d2dd312ad367

                                            SHA1

                                            8f421dd6493c61dbda6b839e2debb7b50a20c930

                                            SHA256

                                            0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                            SHA512

                                            c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_7E7F4B35EBB8B416ACCF24B4769F575F

                                            Filesize

                                            471B

                                            MD5

                                            b603241d78e7844b553c22013e5c7165

                                            SHA1

                                            53a0a2942e39da5b4952826d3e34eaa2a61e6c8e

                                            SHA256

                                            90dbeb0481d3a9c8630e136304332670f8b2a1b2193ccac9bff030bda73ff2d2

                                            SHA512

                                            362db93ad33275947e33dfa22594fcdf2d99ad8e22c56e96657fdb17d9c7c96af43fca25fe827216903a12b8c4790fe246c5bd60f017b49e447d629b51a0ba50

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                            Filesize

                                            410B

                                            MD5

                                            19aca3160cb6fd75aa6da10c27391f78

                                            SHA1

                                            0454ab009dec12bfbde2a5b5db0f00e088f27c93

                                            SHA256

                                            b94393189eea649aa1cb7557439d52bec1976a371c9ba97c1264b79be5e70874

                                            SHA512

                                            6ad372519de76ece5d8c965bc1a2592607644c29f8c26da50a1bc8284812c749132322e1a49dca85e34d6383908a0199a7e32f6f0a3958eaae23927e62d98f41

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_F035812844FEE93DCDCC1CD3A7F24400

                                            Filesize

                                            402B

                                            MD5

                                            1dcec7f0e8ec9eed1468bd552dc3f62e

                                            SHA1

                                            844e6327c24e3543e894ed1476158eb58ae8112e

                                            SHA256

                                            2970a806f0be05394a819dce3ac2e9c8ded62abf15b84072396ff394419042a9

                                            SHA512

                                            c96cb0766d491869b4ffee5ed0f85b5f198f8936634d51e0a12add579af8e9192a121e38dcb8b7afb1f9fc62de5aa2b04de60e325be307e53f1f557b5051ef0d

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

                                            Filesize

                                            392B

                                            MD5

                                            aaa924e6c26e6c2fe8bf6c7b5fd647b8

                                            SHA1

                                            1da02a1d4bf43cde48f899ff51569cdfe8988589

                                            SHA256

                                            73d08a12ef44fcf877e00f4f05ad75efaf407daa88c8ba1c5a2cfa53fee02ba8

                                            SHA512

                                            30364ceb938c41fd255e1b4b5e132099b4cf4753852ecedf3e766eb36a6ff9af7c6427eb2efad2e8d227eec9b43482cbba21a0242b2d1cd99a75db6767e0a3fb

                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_7E7F4B35EBB8B416ACCF24B4769F575F

                                            Filesize

                                            410B

                                            MD5

                                            a8d237764f3d3208c69bb20bffccc124

                                            SHA1

                                            47b6ab93acea58aa97e58512e3206984990f26bc

                                            SHA256

                                            1d930239858f2b788e482176aec6075d3c4c8dbec9b6d3e2238ae1a0a51e98ca

                                            SHA512

                                            f9e6b870b13b1df652492e7a33ec62e08d9d7ea432f5e555f2aa898bc80835d67967b6983b597d247840629fd8b5a13faa9d6004e3ac6039dd916fcaa090bd92

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e5c0sbe0.tnp.ps1

                                            Filesize

                                            1B

                                            MD5

                                            c4ca4238a0b923820dcc509a6f75849b

                                            SHA1

                                            356a192b7913b04c54574d18c28d46e6395428ab

                                            SHA256

                                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                            SHA512

                                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                          • C:\Users\Admin\AppData\Roaming\Client.exe

                                            Filesize

                                            74KB

                                            MD5

                                            ef36a6fed3a555b4aee8288dbe0143ee

                                            SHA1

                                            b31be44e9e4767d7df123d742f32802aa343d0ec

                                            SHA256

                                            4ab06ce2922222f591b776a0c6c332952ff24bbcf6f757692a6ed5f9b45cc67a

                                            SHA512

                                            04d87228b20401ab5c7d36be3a217c09a413c671a28c016fa82fe5b19cf7b5579f15bf74212bd6a5fd141bb4e29897dc754bda20896323f8f60fc55a3e47a09c

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.lnk

                                            Filesize

                                            766B

                                            MD5

                                            556f23061fd3135e34d27cb12ba815ea

                                            SHA1

                                            4abc1909bd5d2a7c65977c605654b0a4e5fc9667

                                            SHA256

                                            29f65327f1713d9a0a3c3533cac770e3835fa7ef280f084bf30c54124ab7ada0

                                            SHA512

                                            9dd3f3f8317a865ac88e08e9427b150bab171f9e552cd38672e50198ff7aafd8c75b8d1d7fd1a5b22a22ad42370dce6e8330eb7fc8e51dfa6b5a2ffee3fb8674

                                          • \Users\Admin\AppData\Local\Temp\tmp13F2.tmp

                                            Filesize

                                            100KB

                                            MD5

                                            1b942faa8e8b1008a8c3c1004ba57349

                                            SHA1

                                            cd99977f6c1819b12b33240b784ca816dfe2cb91

                                            SHA256

                                            555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc

                                            SHA512

                                            5aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43

                                          • memory/168-658-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/168-659-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/308-653-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/308-652-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/1048-649-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/1048-648-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/1768-325-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/1768-324-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/1884-8-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/1884-9-0x00000286F0C60000-0x00000286F0C70000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1884-7-0x00000286F0C00000-0x00000286F0C22000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/1884-10-0x00000286F0C60000-0x00000286F0C70000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1884-13-0x00000286F0DF0000-0x00000286F0E66000-memory.dmp

                                            Filesize

                                            472KB

                                          • memory/1884-26-0x00000286F0C60000-0x00000286F0C70000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1884-49-0x00000286F0C60000-0x00000286F0C70000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1884-53-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/2076-165-0x0000021DFCBB0000-0x0000021DFCBC0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/2076-205-0x0000021DFCBB0000-0x0000021DFCBC0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/2076-208-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/2076-182-0x0000021DFCBB0000-0x0000021DFCBC0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/2076-166-0x0000021DFCBB0000-0x0000021DFCBC0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/2076-164-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/2172-225-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/2172-224-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/2184-504-0x000001C2A4050000-0x000001C2A4150000-memory.dmp

                                            Filesize

                                            1024KB

                                          • memory/2184-502-0x000001C2A3060000-0x000001C2A3080000-memory.dmp

                                            Filesize

                                            128KB

                                          • memory/2452-633-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/2452-635-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/3120-406-0x00000219239B0000-0x00000219239B2000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3120-412-0x00000219239D0000-0x00000219239D2000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3120-422-0x00000219247D0000-0x00000219248D0000-memory.dmp

                                            Filesize

                                            1024KB

                                          • memory/3120-416-0x0000021923E00000-0x0000021923E02000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3120-420-0x0000021923600000-0x0000021923620000-memory.dmp

                                            Filesize

                                            128KB

                                          • memory/3384-313-0x000000001D3F0000-0x000000001D916000-memory.dmp

                                            Filesize

                                            5.1MB

                                          • memory/3384-654-0x000000001B8F0000-0x000000001B8FC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3384-219-0x000000001ADD0000-0x000000001ADDC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3384-614-0x000000001B6E0000-0x000000001B6EA000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3384-619-0x000000001B710000-0x000000001B722000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3384-0-0x0000000000040000-0x0000000000058000-memory.dmp

                                            Filesize

                                            96KB

                                          • memory/3384-312-0x00000000006E0000-0x0000000000790000-memory.dmp

                                            Filesize

                                            704KB

                                          • memory/3384-590-0x000000001B840000-0x000000001B8CE000-memory.dmp

                                            Filesize

                                            568KB

                                          • memory/3384-326-0x0000000000790000-0x00000000007CA000-memory.dmp

                                            Filesize

                                            232KB

                                          • memory/3384-655-0x0000000000840000-0x0000000000850000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3384-2-0x0000000000840000-0x0000000000850000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3384-656-0x0000000000840000-0x0000000000850000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3384-650-0x000000001B8D0000-0x000000001B8DC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3384-79-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/3384-646-0x000000001B730000-0x000000001B73A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3384-636-0x000000001B700000-0x000000001B70E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/3384-1-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/3384-634-0x000000001B6F0000-0x000000001B6FA000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3384-660-0x000000001B010000-0x000000001B046000-memory.dmp

                                            Filesize

                                            216KB

                                          • memory/3384-117-0x0000000000840000-0x0000000000850000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4020-283-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4020-282-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4052-218-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4052-216-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4104-115-0x0000021F96180000-0x0000021F96190000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4104-116-0x0000021F96180000-0x0000021F96190000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4104-159-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4104-156-0x0000021F96180000-0x0000021F96190000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4104-133-0x0000021F96180000-0x0000021F96190000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4104-114-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4124-521-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4124-522-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4272-535-0x000001987EB70000-0x000001987EC70000-memory.dmp

                                            Filesize

                                            1024KB

                                          • memory/4272-534-0x000001987DF00000-0x000001987DF20000-memory.dmp

                                            Filesize

                                            128KB

                                          • memory/4304-567-0x0000021773E30000-0x0000021773E32000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/4304-569-0x0000021773EB0000-0x0000021773EB2000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/4304-573-0x0000021773EF0000-0x0000021773EF2000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/4384-81-0x000001F85F510000-0x000001F85F520000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4384-60-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4384-106-0x000001F85F510000-0x000001F85F520000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4384-62-0x000001F85F510000-0x000001F85F520000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4384-61-0x000001F85F510000-0x000001F85F520000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4384-109-0x00007FFD2D570000-0x00007FFD2DF5C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/4532-606-0x0000013713510000-0x0000013713511000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/4532-605-0x0000013713500000-0x0000013713501000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/4532-331-0x000001370B020000-0x000001370B030000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4532-347-0x000001370B900000-0x000001370B910000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4532-366-0x000001370B1E0000-0x000001370B1E2000-memory.dmp

                                            Filesize

                                            8KB