Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 17:56

General

  • Target

    6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe

  • Size

    2.4MB

  • MD5

    b56c9c48c9be9fe4136433ba42ff386b

  • SHA1

    ca41a545b363d093d54478164341a674d14fc20e

  • SHA256

    6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de

  • SHA512

    cd0d1d2515ddfa2f82c0a231ac628087ec07e12ae18f16725c8c00f143e42babbdf6fdaa364c3a73995b11c500229ed2b80fb0b49ee9c053b27d00c0318b30f4

  • SSDEEP

    49152:aMZY5u/t3C4s8PuNe0etckWRrdj3mCaEshhFeEsuHECTOz88kUOgL:4uc86Wc7pj3mCohHeXuHaxkUOW

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe
    "C:\Users\Admin\AppData\Local\Temp\6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Aq8fa68.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Aq8fa68.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1aF72hB0.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1aF72hB0.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3364
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x180,0x184,0x188,0x15c,0x18c,0x7ff82ece46f8,0x7ff82ece4708,0x7ff82ece4718
            5⤵
              PID:3572
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
              5⤵
                PID:1220
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4400
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
                5⤵
                  PID:4520
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                  5⤵
                    PID:1160
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                    5⤵
                      PID:1216
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4640 /prefetch:1
                      5⤵
                        PID:540
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2168 /prefetch:1
                        5⤵
                          PID:3784
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3552 /prefetch:8
                          5⤵
                            PID:3216
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5348 /prefetch:8
                            5⤵
                              PID:5044
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                              5⤵
                                PID:4080
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4340
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                                5⤵
                                  PID:1636
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                                  5⤵
                                    PID:3812
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                    5⤵
                                      PID:5296
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                      5⤵
                                        PID:5304
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2728 /prefetch:2
                                        5⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:816
                                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Xd7831.exe
                                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Xd7831.exe
                                    3⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Windows security modification
                                    • Adds Run key to start application
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4136
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" Get-MpPreference -verbose
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5064
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
                                      4⤵
                                        PID:4208
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
                                          5⤵
                                          • Creates scheduled task(s)
                                          PID:4948
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
                                        4⤵
                                          PID:2504
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
                                            5⤵
                                            • Creates scheduled task(s)
                                            PID:3180
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2284
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:3908
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x498 0x4a8
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2348
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:3016
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
                                          1⤵
                                            PID:5044

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            8b167567021ccb1a9fdf073fa9112ef0

                                            SHA1

                                            3baf293fbfaa7c1e7cdacb5f2975737f4ef69898

                                            SHA256

                                            26764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513

                                            SHA512

                                            726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            537815e7cc5c694912ac0308147852e4

                                            SHA1

                                            2ccdd9d9dc637db5462fe8119c0df261146c363c

                                            SHA256

                                            b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f

                                            SHA512

                                            63969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            408B

                                            MD5

                                            085df08173891016a2a1d5e1347ad812

                                            SHA1

                                            3155b0c54f011540fcd839671f1da46250b191ec

                                            SHA256

                                            7723343a3014a4cad351bb4f7dc4d64ab20815b3871602cf68139d85c8a21502

                                            SHA512

                                            d24366d523d2c551899eb9fcbd10e4f3f4e3d55ba69cd9a8f8581b9a7b58a2606c0883a67483d5b7d3150056698ece509edb07220ccbac6c856cfa5e9f1ca199

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                            Filesize

                                            2KB

                                            MD5

                                            a124ad97e6733c4f0eb72ca157c54310

                                            SHA1

                                            2cc623c0b2a2ddf2b602247632e8a04dc8f7d8a7

                                            SHA256

                                            e3ebd50dafcaa0be352628686a1c398f6ce825a940d993e89ceb5973ff12485f

                                            SHA512

                                            d56f0f8e436bbebe77989f8f62c8ef3e0a9044c93024c0ba0c719d2007ca454fd2e54f2f89ba6925764ef9cfde96eb18aed08e8b977a75f3a6dcc303330a6e3a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            46b02b5ff06d8777563509ce5329bf19

                                            SHA1

                                            d9aec33f17941cbf045baeafb702d8ce1130f6b0

                                            SHA256

                                            33747d3e4633021ece9376f777a9716baabe1d46722fe411c284e3287cfd64ab

                                            SHA512

                                            0d624f399ee379a2ce2c1f63d0e71c60f30742bb05fbba2597fb7d0f5ff36a5325753ec0e9ec7d45c62220966a8b0659795babf2feabe9adf3b34bdd717f6ca2

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            f7a8f76429315d2e4c8bd62da6643358

                                            SHA1

                                            115720cb444315162793b0afcc1025e8872f0ae6

                                            SHA256

                                            b29bd748adaeb944e5621beb476734932e8eb90c654744ce0ca84247bcec562a

                                            SHA512

                                            a60d68d66603c715981e9937e75e9ef6f69b71ce8254f4a17345ef96e062926fda0f04e71bf329bb6b2550a7ab722d99e31222d88673fa23fb41a87a65bf6af1

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\25566621-4093-4152-9388-088ffa98a216\index-dir\the-real-index

                                            Filesize

                                            2KB

                                            MD5

                                            ebb3eca8dca7160f47ca1f782897ad8e

                                            SHA1

                                            9ca078166885e401c96502487b1ec23e89d348cf

                                            SHA256

                                            20a7bfcc082cd307526b250e62dd83b0fba1d7a677916178468ed4fbda60e539

                                            SHA512

                                            95f6ed7b58a350a4dc741a1701200f3aba377c66f94aef0a2f6f3317f91119b6a6b5ae451739912b970ae10b5d20147379324bf8705b7ca334a9be7beb2cd66d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\25566621-4093-4152-9388-088ffa98a216\index-dir\the-real-index~RFe57a170.TMP

                                            Filesize

                                            48B

                                            MD5

                                            b76fd10c4b3646530f9ba7bb0ad470ee

                                            SHA1

                                            2171442921c7d02542975660284e68ffcab86d78

                                            SHA256

                                            44005d9ea180acc0111a8fc65cafa61ce8edbaa64cdd26b0eebc317a12b5c364

                                            SHA512

                                            3e6cdb23af36c6633f93af40d6b9aaefba5479e0b9de6f14b1547dd31ef6fa0e46d8acef90704e5216c9966df790fbc8c6850b8e477ea37c17c026fd0ee2ea7d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                            Filesize

                                            89B

                                            MD5

                                            be182ed9ac62e462f85b0d7ae67798c8

                                            SHA1

                                            84da767480f7dcfb64a995938d118cef5282a004

                                            SHA256

                                            b2948477f8aceacffcf716a12dc83eed1a099f0db37a374491ec2cb9c3526bb3

                                            SHA512

                                            24b1a63c427f5c3c9464dcc97ce4e21a27907340cb630c14215e02a2679232ac9d36788a51096f02db44cc08be9afc8fa8ea9bf311cd2bb2685955beec6d3ba2

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                            Filesize

                                            146B

                                            MD5

                                            83ea08822becb6563019281c71661ee6

                                            SHA1

                                            e079e53ccea7000bc7f8e01c846b2aa681ed9192

                                            SHA256

                                            10226246a79872f16ffcc3f345885d469b584a20236ca9a9834dedf0cc0e7240

                                            SHA512

                                            d2355d69f32ab3957638ff73c5c34ffb2877366cbb03a321b66591f1cca527eb7b9ceeca14fded47e88d5fc6d1484bdbb8b0c57ca12689790140c4ef97a52109

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                            Filesize

                                            82B

                                            MD5

                                            ca390c3e73163d4f8bdeecc332d94bef

                                            SHA1

                                            542c913c51719538c0f680e21bdb58f505198684

                                            SHA256

                                            d831ab4fc8fdd8a4368243f0377f6a9caa221c05426b6201945b09062540021b

                                            SHA512

                                            52ac278d4b7965aab285ab65b989d5bc4f6caa03ad2b82a6012bd318f569d0a4640074ba59710726bfa575ab6d091d149a5549ab14350b0b98935398bda3d943

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                            Filesize

                                            84B

                                            MD5

                                            227f40dede2a87b399778889ab8b19ef

                                            SHA1

                                            89e5a6fe283a7d33554787183e63fd852c650785

                                            SHA256

                                            4908578efc3f0f3a7caab4d0c877035c3b66dfaf5ad6c340d673ecf8e7e2ad9e

                                            SHA512

                                            7c989fcb2435579a0cbf23720da2e0389cb3bf68913c384006858cf46ce3c2d179c0ef89da62e3819212bff30a96af960996a464d201f4680f1547ae17f96a70

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            46295cac801e5d4857d09837238a6394

                                            SHA1

                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                            SHA256

                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                            SHA512

                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                            Filesize

                                            72B

                                            MD5

                                            d9ad6ac3ab39cbb41f274e2942b630f3

                                            SHA1

                                            07ecf23669ce603e8d5561becac4370f1711ac1d

                                            SHA256

                                            ab328fa3f60c764c4e534f2cc07c5687b59b12e2437994aa327887f8ceba5acb

                                            SHA512

                                            ff4dc46dd81cb76380600cb21a257618de519f8bc97268f472d52e9ad9b52075260c1fc660b2b72df7fdbb008652d8f3ad9c871f5d51c3a5bcb93e3171bcf008

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe579bb3.TMP

                                            Filesize

                                            48B

                                            MD5

                                            67a52ba1df14652b6cda743f5825fa7a

                                            SHA1

                                            f7732074cff1dd66847e1ebe9483727215c1cb98

                                            SHA256

                                            51604b2dfa8b1a07335c1a51f92a252d717d7c14ba943400ee663f012f2fc78b

                                            SHA512

                                            615aae3260ba9100ebb5ccb231e57840227fb6765fb63ff42355214648e34340c4ed89c387046348a63fe93485db37a160dc2bee3dff8b63bafe7084296a6baa

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b02c1d45-8628-4684-86de-b46fc0b1b6f7.tmp

                                            Filesize

                                            2KB

                                            MD5

                                            b41d3c497e71c9addabfcb8496e64c82

                                            SHA1

                                            f0d2eee2da23b804ccd055590930f9afd7a255e7

                                            SHA256

                                            d6e773fc7ddfe9b9d0fa6454c633cb6520e0007677d2ea043872a38631a76af3

                                            SHA512

                                            e8a991efa4af5fe7af4721a0997c644094b8ea191fa1fbf70b8619313ed320de02451e249d39f327f1a8aa75e6cc6a335494ebdae43ff2e20337aade73a526be

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            6752a1d65b201c13b62ea44016eb221f

                                            SHA1

                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                            SHA256

                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                            SHA512

                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            11KB

                                            MD5

                                            f9a37d7062f04820a29a4b3661393118

                                            SHA1

                                            4bfa5bb7fa860b33277992d539711332b0b6428f

                                            SHA256

                                            f05f5d9517b1594468f7a1a3245f9c02040875e36fb44fc76dd2f2f0ee279128

                                            SHA512

                                            8821115bbf348a19dcc353eaa5559f6f923a1cc4ab98f677c2c41b3508d9887cae59a65cb1e48ab6f69427ef8e01fc8ae6517dbcde6db74f94d000918e17ec3d

                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Aq8fa68.exe

                                            Filesize

                                            2.0MB

                                            MD5

                                            e1ca89e321f8198d4253c9178eb523ff

                                            SHA1

                                            fe072ee589998082c37b054c4d8e4f0a6aa4eeb7

                                            SHA256

                                            3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a

                                            SHA512

                                            af0d2629e4fce28b141f77762d351ff64c64fc965b9fd51bad073948841c6ea19655e34a7d1aed30837c67cac6e0e5f8af52e9eca07d58a77fdf3d213cd59f2d

                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1aF72hB0.exe

                                            Filesize

                                            894KB

                                            MD5

                                            3e82adb682d9d441331dde8a3c888f6e

                                            SHA1

                                            6dc1fe6731402b85d721946e65559a375878a3e1

                                            SHA256

                                            4b87018ae58796055ba9ae76bc21519c1e51f7dcfa79344b27047efec6d9d666

                                            SHA512

                                            f346d6eea780ae0cf5faf8fcbb7815a0c461de710a013ac5106c9eaad31dd778765c8709550911921653a13c3e94e5d860b472a671944b51edfa840c019ccca7

                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Xd7831.exe

                                            Filesize

                                            1.5MB

                                            MD5

                                            fb69bac77dd5e98885e6caea73271736

                                            SHA1

                                            51ad255e0b6ffe879375c4cda30f8791a13e1c55

                                            SHA256

                                            302f18643a0476b96ae334230de72d315f753902124fbb9b97d73d73941eed7e

                                            SHA512

                                            3558688f41a573793d4d717316b1243d1371bb02f7f2c41a5156c60fdbc66a38ab36ce0f3c57f6fb4f4da5b546b6f18eff663d5647829432c02ce2693f856716

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_utl4vpvh.tzh.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • memory/4136-42-0x0000000008EB0000-0x0000000008F26000-memory.dmp

                                            Filesize

                                            472KB

                                          • memory/4136-395-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-394-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-396-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-370-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-355-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-354-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-353-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-352-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-397-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-398-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-401-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-402-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-414-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-36-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-35-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-17-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-307-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/4136-310-0x0000000000C60000-0x00000000010CC000-memory.dmp

                                            Filesize

                                            4.4MB

                                          • memory/5064-60-0x0000000005810000-0x0000000005876000-memory.dmp

                                            Filesize

                                            408KB

                                          • memory/5064-265-0x00000000075C0000-0x00000000075C8000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/5064-264-0x00000000075E0000-0x00000000075FA000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/5064-263-0x00000000074E0000-0x00000000074F4000-memory.dmp

                                            Filesize

                                            80KB

                                          • memory/5064-262-0x00000000074D0000-0x00000000074DE000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/5064-153-0x00000000074A0000-0x00000000074B1000-memory.dmp

                                            Filesize

                                            68KB

                                          • memory/5064-149-0x0000000007520000-0x00000000075B6000-memory.dmp

                                            Filesize

                                            600KB

                                          • memory/5064-144-0x0000000007310000-0x000000000731A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/5064-143-0x00000000072A0000-0x00000000072BA000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/5064-140-0x00000000078E0000-0x0000000007F5A000-memory.dmp

                                            Filesize

                                            6.5MB

                                          • memory/5064-135-0x0000000007190000-0x0000000007233000-memory.dmp

                                            Filesize

                                            652KB

                                          • memory/5064-131-0x0000000006580000-0x000000000659E000-memory.dmp

                                            Filesize

                                            120KB

                                          • memory/5064-120-0x0000000006540000-0x0000000006572000-memory.dmp

                                            Filesize

                                            200KB

                                          • memory/5064-121-0x0000000070150000-0x000000007019C000-memory.dmp

                                            Filesize

                                            304KB

                                          • memory/5064-73-0x0000000005F70000-0x0000000005F8E000-memory.dmp

                                            Filesize

                                            120KB

                                          • memory/5064-74-0x0000000005FA0000-0x0000000005FEC000-memory.dmp

                                            Filesize

                                            304KB

                                          • memory/5064-72-0x0000000005BB0000-0x0000000005F04000-memory.dmp

                                            Filesize

                                            3.3MB

                                          • memory/5064-59-0x00000000057A0000-0x0000000005806000-memory.dmp

                                            Filesize

                                            408KB

                                          • memory/5064-58-0x00000000050B0000-0x00000000050D2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/5064-54-0x0000000005170000-0x0000000005798000-memory.dmp

                                            Filesize

                                            6.2MB

                                          • memory/5064-45-0x0000000002680000-0x00000000026B6000-memory.dmp

                                            Filesize

                                            216KB