Resubmissions

02/09/2024, 13:57

240902-q9khas1hkj 10

02/09/2024, 13:51

240902-q5tkea1gml 10

Analysis

  • max time kernel
    191s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/09/2024, 13:51

General

  • Target

    https://solaradev.net/

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 57 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://solaradev.net/
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaa33e46f8,0x7ffaa33e4708,0x7ffaa33e4718
      2⤵
        PID:4392
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
        2⤵
          PID:3648
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4904
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:8
          2⤵
            PID:924
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
            2⤵
              PID:860
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              2⤵
                PID:2228
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:8
                2⤵
                  PID:1696
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:244
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                  2⤵
                    PID:1884
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                    2⤵
                      PID:4048
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                      2⤵
                        PID:1764
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                        2⤵
                          PID:2516
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                          2⤵
                            PID:1912
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4652 /prefetch:8
                            2⤵
                              PID:5028
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6188 /prefetch:8
                              2⤵
                                PID:916
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1252
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:1
                                2⤵
                                  PID:5968
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6332 /prefetch:1
                                  2⤵
                                    PID:6052
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                                    2⤵
                                      PID:2980
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                                      2⤵
                                        PID:4016
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:1
                                        2⤵
                                          PID:5416
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                          2⤵
                                            PID:5548
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:1
                                            2⤵
                                              PID:5552
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:1
                                              2⤵
                                                PID:5508
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:1
                                                2⤵
                                                  PID:3500
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:8
                                                  2⤵
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3008
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:1
                                                  2⤵
                                                    PID:1856
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6692 /prefetch:1
                                                    2⤵
                                                      PID:5948
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                                                      2⤵
                                                        PID:1748
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6664 /prefetch:1
                                                        2⤵
                                                          PID:1732
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6640 /prefetch:1
                                                          2⤵
                                                            PID:1376
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:1
                                                            2⤵
                                                              PID:3528
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7448 /prefetch:1
                                                              2⤵
                                                                PID:5584
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7460 /prefetch:1
                                                                2⤵
                                                                  PID:5476
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7624 /prefetch:1
                                                                  2⤵
                                                                    PID:5480
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7876 /prefetch:1
                                                                    2⤵
                                                                      PID:5460
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7988 /prefetch:1
                                                                      2⤵
                                                                        PID:4588
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8008 /prefetch:1
                                                                        2⤵
                                                                          PID:4696
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8112 /prefetch:1
                                                                          2⤵
                                                                            PID:5384
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8256 /prefetch:1
                                                                            2⤵
                                                                              PID:2176
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8264 /prefetch:1
                                                                              2⤵
                                                                                PID:5516
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8272 /prefetch:1
                                                                                2⤵
                                                                                  PID:2476
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8404 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4364
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8944 /prefetch:1
                                                                                    2⤵
                                                                                      PID:1148
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8120 /prefetch:1
                                                                                      2⤵
                                                                                        PID:6212
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9688 /prefetch:1
                                                                                        2⤵
                                                                                          PID:6476
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9604 /prefetch:1
                                                                                          2⤵
                                                                                            PID:6508
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9976 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6584
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10100 /prefetch:1
                                                                                              2⤵
                                                                                                PID:6624
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10628 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:6968
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:7060
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10912 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:7068
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8228 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:6792
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7760 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:3904
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8660 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:6900
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:3496
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,7565920958022152477,9717836520257402475,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=10920 /prefetch:2
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:3180
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:4064
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:1376
                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                1⤵
                                                                                                                  PID:2528
                                                                                                                • C:\Program Files\7-Zip\7zFM.exe
                                                                                                                  "C:\Program Files\7-Zip\7zFM.exe"
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5292
                                                                                                                  • C:\Program Files\7-Zip\7zG.exe
                                                                                                                    "C:\Program Files\7-Zip\7zG.exe" a -i#7zMap27603:82:7zEvent29744 -ad -saa -- "C:\Users\Admin\Desktop\Bootstrapper"
                                                                                                                    2⤵
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:5504
                                                                                                                • C:\Users\Admin\Desktop\Bootstrapper.exe
                                                                                                                  "C:\Users\Admin\Desktop\Bootstrapper.exe"
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1572
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 2848
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:6472
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Resourse'"
                                                                                                                  1⤵
                                                                                                                  • Process spawned unexpected child process
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:6296
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"
                                                                                                                  1⤵
                                                                                                                  • Process spawned unexpected child process
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:6688
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                                                                                                  1⤵
                                                                                                                  • Process spawned unexpected child process
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:6680
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1572 -ip 1572
                                                                                                                  1⤵
                                                                                                                    PID:6460
                                                                                                                  • C:\Users\Admin\Desktop\Bootstrapper.exe
                                                                                                                    "C:\Users\Admin\Desktop\Bootstrapper.exe"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5408
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5408 -s 2816
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:1476
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Resourse'"
                                                                                                                    1⤵
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1672
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"
                                                                                                                    1⤵
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3820
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                                                                                                    1⤵
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5140
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5408 -ip 5408
                                                                                                                    1⤵
                                                                                                                      PID:5464
                                                                                                                    • C:\Users\Admin\Desktop\Bootstrapper.exe
                                                                                                                      "C:\Users\Admin\Desktop\Bootstrapper.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3276
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/cscripts
                                                                                                                        2⤵
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:6612
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaa33e46f8,0x7ffaa33e4708,0x7ffaa33e4718
                                                                                                                          3⤵
                                                                                                                            PID:6412
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                                                                                                            3⤵
                                                                                                                              PID:2244
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                                                                                                                              3⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:388
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3004 /prefetch:8
                                                                                                                              3⤵
                                                                                                                                PID:4068
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                                                                                                                3⤵
                                                                                                                                  PID:3720
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                                                                                                                                  3⤵
                                                                                                                                    PID:512
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                                                                                                                    3⤵
                                                                                                                                      PID:5820
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3944 /prefetch:8
                                                                                                                                      3⤵
                                                                                                                                        PID:3536
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4136 /prefetch:8
                                                                                                                                        3⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:5604
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 /prefetch:8
                                                                                                                                        3⤵
                                                                                                                                          PID:3764
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 /prefetch:8
                                                                                                                                          3⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:4468
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2956 /prefetch:1
                                                                                                                                          3⤵
                                                                                                                                            PID:6508
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                                                                                                                                            3⤵
                                                                                                                                              PID:7072
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                                                                                                                                              3⤵
                                                                                                                                                PID:1056
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                                                                                                                                                3⤵
                                                                                                                                                  PID:6432
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6304
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6316
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6732
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6760
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:1
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6748
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6328
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:1
                                                                                                                                                              3⤵
                                                                                                                                                                PID:6348
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:1
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6676
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6664 /prefetch:1
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2508
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:1
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2648
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,571010083158287048,1951008559198168004,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6916 /prefetch:1
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:916
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 3032
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:6052
                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5756
                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7056
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Resourse'"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:4712
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:6096
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:6200
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3276 -ip 3276
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4792

                                                                                                                                                                        Network

                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                              Replay Monitor

                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                              Downloads

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                SHA1

                                                                                                                                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                SHA256

                                                                                                                                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                SHA512

                                                                                                                                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                Filesize

                                                                                                                                                                                152B

                                                                                                                                                                                MD5

                                                                                                                                                                                53bc70ecb115bdbabe67620c416fe9b3

                                                                                                                                                                                SHA1

                                                                                                                                                                                af66ec51a13a59639eaf54d62ff3b4f092bb2fc1

                                                                                                                                                                                SHA256

                                                                                                                                                                                b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771

                                                                                                                                                                                SHA512

                                                                                                                                                                                cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                Filesize

                                                                                                                                                                                152B

                                                                                                                                                                                MD5

                                                                                                                                                                                e765f3d75e6b0e4a7119c8b14d47d8da

                                                                                                                                                                                SHA1

                                                                                                                                                                                cc9f7c7826c2e1a129e7d98884926076c3714fc0

                                                                                                                                                                                SHA256

                                                                                                                                                                                986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89

                                                                                                                                                                                SHA512

                                                                                                                                                                                a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                Filesize

                                                                                                                                                                                152B

                                                                                                                                                                                MD5

                                                                                                                                                                                36f14c6d84591a1b011119ea272806ac

                                                                                                                                                                                SHA1

                                                                                                                                                                                eafd311b2466e7e5550bfc99338bebbafb97e44e

                                                                                                                                                                                SHA256

                                                                                                                                                                                a843b7834bd9c5ecddbaca0e7e59b1dbe87bdcfef205fc612a436c8d30281046

                                                                                                                                                                                SHA512

                                                                                                                                                                                30c3167bed3aa166706f38d99a8e9eb803c308f7f67d744cb0a7773b656020b8a90735e18daa34a8de055cce53064f83fb9291fb4bc8e6ed1501a2bf69b73e44

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                Filesize

                                                                                                                                                                                152B

                                                                                                                                                                                MD5

                                                                                                                                                                                dbe46f82a661d0ad699e8e7e742e72ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                4dde6bc2ec575d4411eaf2fc19a13597f3cdfe87

                                                                                                                                                                                SHA256

                                                                                                                                                                                a9613834feb68bc16aee4ec20a98adbc19aef47e94d3af5409203cf965dc003d

                                                                                                                                                                                SHA512

                                                                                                                                                                                a1557deb1a906a2d82b0d821fb6a777cbba9ba87b4ca240dff8bd24aa5685d22b47b06810a103c7587e23183e985b7c5b1f83ab55fd417017da361530e69f305

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034

                                                                                                                                                                                Filesize

                                                                                                                                                                                1024KB

                                                                                                                                                                                MD5

                                                                                                                                                                                759eca8f89c3095a05a41b4d7cc21201

                                                                                                                                                                                SHA1

                                                                                                                                                                                059790e0a2dc509a18551b7f01acc239c5c4dbd0

                                                                                                                                                                                SHA256

                                                                                                                                                                                8550d22e182a409a3ac9227e221d2e1edfc5c0f0762cd2e9fb75528f8c3b8185

                                                                                                                                                                                SHA512

                                                                                                                                                                                f03cb2386404db4c3071b9b511e4c6c06f8886ad5aafab49d431031b13a5e47f2705b0967d9a7b47176fad45863f1eebbee9cd3e4af636d3b9dc375e27f47bb3

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003a

                                                                                                                                                                                Filesize

                                                                                                                                                                                20KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7fe88b3b621156c7e2a1e41385d3423e

                                                                                                                                                                                SHA1

                                                                                                                                                                                48a4c83cdd9fe9a3b7feeef017f59a42d706f272

                                                                                                                                                                                SHA256

                                                                                                                                                                                0dcb8f6207d2aa479ff564359085ad8acf315e889d91699b4e22750e5bc634fa

                                                                                                                                                                                SHA512

                                                                                                                                                                                2d8f14a85d9716c226a3e24aa33e13ddb52114bf51f8972786296c18d61e4342c6699021abe23e67ddf42de80245ad13bf935eab11174d1a703b236b13676fb2

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004a

                                                                                                                                                                                Filesize

                                                                                                                                                                                251KB

                                                                                                                                                                                MD5

                                                                                                                                                                                94269760355dc29d625fcc20e80a5cef

                                                                                                                                                                                SHA1

                                                                                                                                                                                0027c6056c92889304184abc03b91a4ee35dccf0

                                                                                                                                                                                SHA256

                                                                                                                                                                                4784db290170a30a9630c8c1c7c632c0bf4b534b3fa575036d4575a26c8c5322

                                                                                                                                                                                SHA512

                                                                                                                                                                                4d286d020095cbae7cf4d92f17ee739f98a5970c263c4b57f90e16dd125b1853d9b3d850e2ee1f6ae057147d8dad7eeba6d09cf812f99fa1c350586fdaf68d0a

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004e

                                                                                                                                                                                Filesize

                                                                                                                                                                                63KB

                                                                                                                                                                                MD5

                                                                                                                                                                                a2b03561cabc0d346e9a6be3f5b11b5e

                                                                                                                                                                                SHA1

                                                                                                                                                                                ba0aea2acc1c20700c4c09c5b2b8d0bfbd33ce6b

                                                                                                                                                                                SHA256

                                                                                                                                                                                09588f4db755d8d88d9e521f5189d97c2ac781ee7ad782bb0c644eb9f69feef1

                                                                                                                                                                                SHA512

                                                                                                                                                                                3602c58bf569bbf22d2a559f0a62c4ac8d6c9868dd956cf0d75d694d104eaf2f82d22c9427636a46ec82cc24e758ad1eaad75fab771ce843308c1b2fe57c6ddb

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004f

                                                                                                                                                                                Filesize

                                                                                                                                                                                60KB

                                                                                                                                                                                MD5

                                                                                                                                                                                845e1a3d0f8b316c2336250dc14628d0

                                                                                                                                                                                SHA1

                                                                                                                                                                                71fee07b3e73d3ef8f7f13012f6afa33497b7c85

                                                                                                                                                                                SHA256

                                                                                                                                                                                3652f51272e5dbe7fd76034923c754699ca0ad9b51f15045ebebe1e07eab8e4f

                                                                                                                                                                                SHA512

                                                                                                                                                                                612f8bb733828a8a6be340583976aea7d24654070039f772f227d3996c096739c1a41d5460df7c3a20d8bab12839e921fb756eac7063491f9c39b620da7969b6

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                ea0b9c03d85e3d218d1b8ef31b366fa8

                                                                                                                                                                                SHA1

                                                                                                                                                                                a5c8adc6a233a6857a08b9ba4e1d8a113d0db38a

                                                                                                                                                                                SHA256

                                                                                                                                                                                4a6526a7475b65e05832c538a5693351ec1d23a36de973dee53cb02f3638f664

                                                                                                                                                                                SHA512

                                                                                                                                                                                fc23354d5f63f4d278d9a96e9f72a7fcc3b62475b635d9cc7fbb4489120c9b032418201409fce4dd6177701f33e62e6c0703cc4c34259e9a57bde2c14907ac5e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                Filesize

                                                                                                                                                                                96B

                                                                                                                                                                                MD5

                                                                                                                                                                                122973e0bfba31315b6e0d8ac83db263

                                                                                                                                                                                SHA1

                                                                                                                                                                                422737097489482ac3a03b9636edee36b091710c

                                                                                                                                                                                SHA256

                                                                                                                                                                                006753495522d3da7c0c2ec4452c510884e1115ccfe189288fffe7e6e498cde2

                                                                                                                                                                                SHA512

                                                                                                                                                                                592ba9afb70e0b11be91b27726b33fe8bd4654c6ba94fcb06462b75626832251ae8c1f17141422520ec34521e15edb94fea09fa3ca50c0cc2b38f2e2a704f79a

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                5ef7f5a209ead0032a00f0b06187b131

                                                                                                                                                                                SHA1

                                                                                                                                                                                0eeac4d4f1ab952218af39645a2cde9fe80192a3

                                                                                                                                                                                SHA256

                                                                                                                                                                                b25f040f0b6800c6654acca8269d7e9838f24a1e6ac40ec77a2da52898221047

                                                                                                                                                                                SHA512

                                                                                                                                                                                76c6aed4a76bd3dbb1ed7c12f64b8e0a896047d691e39627f60be80fd320f8cee7828dfec46d0dc9ac63f503b56018d84e42f5a752ad93b8e42ed16c59564947

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                                                                                Filesize

                                                                                                                                                                                264KB

                                                                                                                                                                                MD5

                                                                                                                                                                                749f0fef2a016a19bef81bb7594f2441

                                                                                                                                                                                SHA1

                                                                                                                                                                                849f9891c6bb3884b797c8c90d00afdd63817871

                                                                                                                                                                                SHA256

                                                                                                                                                                                cf5e74612544009f9daa034ee2b85eb17616c6d9124ffcd6c177beddd16ee21c

                                                                                                                                                                                SHA512

                                                                                                                                                                                252ca223dd8acf4d940a6d199a89c62c7ee4aa705c13a4c517907d178b9d4b4965c9d441b5ec233499c3ac07484d5888ee3060cf6eaf66eb1534d52d5256eb02

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                Filesize

                                                                                                                                                                                575B

                                                                                                                                                                                MD5

                                                                                                                                                                                fe86036eb85b5c3390e84ab3200321f5

                                                                                                                                                                                SHA1

                                                                                                                                                                                324ef3d99ee03bec97a4fd8bf54e5977048e5313

                                                                                                                                                                                SHA256

                                                                                                                                                                                a47d8d69ad7e872fee55399d5c93404b55e4aa23ebe409e9a04c5b7e114f8002

                                                                                                                                                                                SHA512

                                                                                                                                                                                350dde5b34f5e985eff1febc6cfed9e6ff2cc213c5528123225b41aaddf01014bdfa2946b393ac014154eba5492c93831038076cde69c5cede6ad38cab044fc2

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                Filesize

                                                                                                                                                                                16KB

                                                                                                                                                                                MD5

                                                                                                                                                                                3662d7657578b2f7f1eaacac5c7052c8

                                                                                                                                                                                SHA1

                                                                                                                                                                                2fc4b69902f2d3fb5c6ccae93f67b64842158d3b

                                                                                                                                                                                SHA256

                                                                                                                                                                                6d280ad8cc001cf9c1214c53201df109c6151e738fd50aa3cabfbf0c35cc5943

                                                                                                                                                                                SHA512

                                                                                                                                                                                07365e3a83a1d81438625dd749ecc459badba245476fa48a7bd52b5eee0bfa4528e5f96587d0351ce88781adeab62ac868a166a370c145aae5b2f069ca3ec840

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                Filesize

                                                                                                                                                                                575B

                                                                                                                                                                                MD5

                                                                                                                                                                                4da1215cb9e3f7076bb70528dc0087fa

                                                                                                                                                                                SHA1

                                                                                                                                                                                35c6f63cfec33c417bff51b62e6a506cac9dd85c

                                                                                                                                                                                SHA256

                                                                                                                                                                                0a0728acfc532b9f0d0cec3f9720fb009fe1a2f7a747aae5bd63f268e24945d1

                                                                                                                                                                                SHA512

                                                                                                                                                                                63d2dd1dd7c1fca40675a453fca463987d39f283cbbaddcc409f39ad80e71478c0c77d1961874df5c05cf8bd2d05107acc494cb70893643ef4a5f7791805e11e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                Filesize

                                                                                                                                                                                111B

                                                                                                                                                                                MD5

                                                                                                                                                                                807419ca9a4734feaf8d8563a003b048

                                                                                                                                                                                SHA1

                                                                                                                                                                                a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                                                                SHA256

                                                                                                                                                                                aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                                                                SHA512

                                                                                                                                                                                f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                Filesize

                                                                                                                                                                                17KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b28c2fd888756c44aa65ac5cb6019217

                                                                                                                                                                                SHA1

                                                                                                                                                                                0883a82df65468568cd40677d784027e9bf59b43

                                                                                                                                                                                SHA256

                                                                                                                                                                                a59092c612f29ca9a236c07debc23654cd5c0b3c5a084cd7394262e8bf26ead1

                                                                                                                                                                                SHA512

                                                                                                                                                                                6a249e9f9ab8c45f4c5386c46d4808a3e9e45c56bc054d344e1ddc26999f67e4d673768635239b0eeb7b4802e538229b98e66618d90f776a82d344cad13a1742

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                Filesize

                                                                                                                                                                                5KB

                                                                                                                                                                                MD5

                                                                                                                                                                                1ca9d3eca8a83da1c8f9ad06e9856094

                                                                                                                                                                                SHA1

                                                                                                                                                                                de820f3cedd770e1c3cb00929b9376bd6ece110d

                                                                                                                                                                                SHA256

                                                                                                                                                                                6f216cf4d1daa3b458e67d2bc8ab54c708e48052edbbf7edb37c459b4bac061d

                                                                                                                                                                                SHA512

                                                                                                                                                                                82a18ece663d5ae334eb0f06d74b25c0416422e5e3b1d06b71cd19f1aeaf9fb674afbbe823218ed04a0cd723571ecc5957dda8a5a0c287c5ab984ba9dba68507

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                Filesize

                                                                                                                                                                                12KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c7023c16129595a5c7a455833d239a1d

                                                                                                                                                                                SHA1

                                                                                                                                                                                799e3370518206d9b7e0fb7ecb3af1ba0f941ca9

                                                                                                                                                                                SHA256

                                                                                                                                                                                d49dfe77e28d3b0b605a95096bf43ff03b9cd9c92a38b7e847aaedfe5e27a4cd

                                                                                                                                                                                SHA512

                                                                                                                                                                                c8d15d766d89a81a239bdce7e28fa525812486b11b7667bee7773ea796e5a6b5e113a6441d9e90becc277501e5a203185dce9c6396575da9570761e6889d44fa

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                Filesize

                                                                                                                                                                                6KB

                                                                                                                                                                                MD5

                                                                                                                                                                                f6a42024a113255463e2743982870b08

                                                                                                                                                                                SHA1

                                                                                                                                                                                9b32387078a9ed00126c1d44b3d9d1371ca19aa4

                                                                                                                                                                                SHA256

                                                                                                                                                                                7d489399571360facc87a875b9e953c039b616c6393150f70ef513cfb5b45a26

                                                                                                                                                                                SHA512

                                                                                                                                                                                a570684c48b305bbe53003c0d9e9cadeb0bb6fcc39f45a9b83c6f24001720ed0b16c641881ca666aa5ffd6ad2e2762c70b083c5ea8f357b80fa8d43b0803a503

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                Filesize

                                                                                                                                                                                6KB

                                                                                                                                                                                MD5

                                                                                                                                                                                076cb3b8e7213578a1fb537b10ebf7fb

                                                                                                                                                                                SHA1

                                                                                                                                                                                22cb63a2ab467e3a4ac536254770b08000ec879a

                                                                                                                                                                                SHA256

                                                                                                                                                                                4208e7a627d32fc2042903d10af83d7e834fdf66b6df9a919e5adddbd7664b3f

                                                                                                                                                                                SHA512

                                                                                                                                                                                7d70032000ec9472ff7c6de24586db5245b9564efa675a7d8e75ad2a5f4e4c69c470d0f0ef257a895924852cf7550fd820329454d3f1a30d6e1bf979df8ba8b0

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                Filesize

                                                                                                                                                                                6KB

                                                                                                                                                                                MD5

                                                                                                                                                                                6411e44f867a5cb8e6ed9460263008c6

                                                                                                                                                                                SHA1

                                                                                                                                                                                b63228ff8cfd5050c25685630018d232f9df9df9

                                                                                                                                                                                SHA256

                                                                                                                                                                                ea33961bb0b7a3a10b981cadc5f19faebf14c7fb9aec0cb39adae275941ab9c3

                                                                                                                                                                                SHA512

                                                                                                                                                                                da3efe734164146ad9695cf6d79df2c1066e49c6fd4037f1a35362556a07141ba7a7043c765d15d8742881a153e4427161fc0ddddd1d3d3a98ec2f84c21ed19e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                Filesize

                                                                                                                                                                                20KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c144aaba199aa1a37f71faefa61d7db2

                                                                                                                                                                                SHA1

                                                                                                                                                                                5cad9ab1c109e767f784a331b0b60d020ef4795c

                                                                                                                                                                                SHA256

                                                                                                                                                                                0bf2a363733bfb41aeb16a8d125949bc30836872d4107cd41af262232fe724d3

                                                                                                                                                                                SHA512

                                                                                                                                                                                4789a9b2c836877dad6ee5e425fdf683278907de3fdabb0a5943d84412e72756bd7d2e7f935f196e2a761f5c9c241070a3f83b6bcca82829a282990ef8a937ba

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                Filesize

                                                                                                                                                                                20KB

                                                                                                                                                                                MD5

                                                                                                                                                                                f77d9dc2aa4da074af6924ff9f82691f

                                                                                                                                                                                SHA1

                                                                                                                                                                                c54b0d93d69959c9f9982ba37c7d35c18b8cd19a

                                                                                                                                                                                SHA256

                                                                                                                                                                                4e8bb7dea5e3c32ce8490a259819833978db2dcb20fc8bc79bb78e8853ac65e2

                                                                                                                                                                                SHA512

                                                                                                                                                                                835afa82d941fbbe5a05a0dcc026abd13de3e27002f65bd9d805d7c3c4af433555a7a5835294477402d81c4c68fe95b01687e744f7367f7e97a155845ab0e39c

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                Filesize

                                                                                                                                                                                20KB

                                                                                                                                                                                MD5

                                                                                                                                                                                2fbdf9aace99e28ac9e590a99f8a1014

                                                                                                                                                                                SHA1

                                                                                                                                                                                c3054cc63b327b2622acaacc642d538b38b894fb

                                                                                                                                                                                SHA256

                                                                                                                                                                                3b1ee2e0ad08363474c9c721fe3aef828dd0efe73a268ccc0243e62f6751533d

                                                                                                                                                                                SHA512

                                                                                                                                                                                d05a7c94fd095c5622d7138901ace0ab272b9f2581f48e00bebcf84a6e2f9ad244f9912b18a278912bab2591f1ae99556dae814044633fd074c425c440993072

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e21143c234669ae32adbdcf408acb288

                                                                                                                                                                                SHA1

                                                                                                                                                                                01be93914a44a3060220ad2990bea5dbbfbfb794

                                                                                                                                                                                SHA256

                                                                                                                                                                                27e45b97368c45488b8d50897e238a3847fc93c046dbcadd2092d40bd507a675

                                                                                                                                                                                SHA512

                                                                                                                                                                                9140f9636b5315204be289f67e52f359e82688e0a34d9ecce7ccb7c12dcabbf4a2b5f9a877fc76958b2a0250b8aa9f886481a51fa2410076cd64ba2fc9aff3da

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                adc4f58da44bce17f1bfa1294b881c29

                                                                                                                                                                                SHA1

                                                                                                                                                                                407315f607e24a040fc715e2b7811cc1f699f379

                                                                                                                                                                                SHA256

                                                                                                                                                                                7829cd6e811e26df2285175ab873c72c92a34e0574d2b9c2301809d279ad5762

                                                                                                                                                                                SHA512

                                                                                                                                                                                9a7be6ed30850d0d0bb3bb0f4f27af934f84bd9bef01ba15bbf84f210224658c3b82e1b0e472870bc2b0e762d82e6bfb3b5040361aeafdaf17d03dd2aadfdc7e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                                MD5

                                                                                                                                                                                ec12b14aa5cdd1634c366bb55e6683eb

                                                                                                                                                                                SHA1

                                                                                                                                                                                cf96ca83f09c759d62e04e6e6f19310c7ea3986f

                                                                                                                                                                                SHA256

                                                                                                                                                                                846095efb34087fb753394489c86f83744116a04c7a24fea7d9a847c70414e3b

                                                                                                                                                                                SHA512

                                                                                                                                                                                2685b9c586ca8f898f1626da0f7121176f2a258e94fda825734a65e3cf830ff9beba7375c3b1334e9ecb84d703673c16f2bc433fbb6899b4f1ed423df46324fa

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                Filesize

                                                                                                                                                                                5KB

                                                                                                                                                                                MD5

                                                                                                                                                                                22add63efc7123d138e2a48d0fd058e3

                                                                                                                                                                                SHA1

                                                                                                                                                                                79252cf777c62b4d8c76b4f7eb3e431c6e19f754

                                                                                                                                                                                SHA256

                                                                                                                                                                                b4ea340719d35cf4657e1e6f42514be2a134297c01baa2b52a097978cc660346

                                                                                                                                                                                SHA512

                                                                                                                                                                                3585410f17305d9ada4a6bdfb74e9ac25cbee1f6a0aea20c90dde9ac0a898b6099d4c7ead5c48004493d6aed7191df055af3297b6116dd3d3cbbf73b0b7b1bbe

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe591301.TMP

                                                                                                                                                                                Filesize

                                                                                                                                                                                371B

                                                                                                                                                                                MD5

                                                                                                                                                                                c8c886b9c46f551db038b05db8298a6d

                                                                                                                                                                                SHA1

                                                                                                                                                                                7f75adbe9f7aae5c4068dc8586e168e451836564

                                                                                                                                                                                SHA256

                                                                                                                                                                                3f16821b2c3a461f2638d430c7e2f133100f0f4b1e182dcd348ec4acb389d73a

                                                                                                                                                                                SHA512

                                                                                                                                                                                731124aab41e88060ad0e565afac390a90978cccaa36bd51d956d28e719397958359706ead8c9445a14f5eccc8f0915784c8e5297ed69215bdd9e749da20478b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\bf78ac58-5a5a-454f-8bf3-66fa413e9194.tmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                20KB

                                                                                                                                                                                MD5

                                                                                                                                                                                fe92c3bb225c372f36029d38a4642baf

                                                                                                                                                                                SHA1

                                                                                                                                                                                185a38d6c2a3a1916aca6c0ee41565807e977a03

                                                                                                                                                                                SHA256

                                                                                                                                                                                f6eaf94c0780aee8533f11adced8f4ec0e1933e823374ba75433633c95da55ab

                                                                                                                                                                                SHA512

                                                                                                                                                                                d0b837ff60089f214888faf624625ce0544dc2298511b363a543bd2c4ead2cd797d31791f123961ecd1a5895c85984663a64b6f55f93d43335c816bf59d058b0

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                Filesize

                                                                                                                                                                                16B

                                                                                                                                                                                MD5

                                                                                                                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                SHA1

                                                                                                                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                SHA256

                                                                                                                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                SHA512

                                                                                                                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                Filesize

                                                                                                                                                                                16B

                                                                                                                                                                                MD5

                                                                                                                                                                                aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                SHA1

                                                                                                                                                                                dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                SHA256

                                                                                                                                                                                4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                SHA512

                                                                                                                                                                                b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                Filesize

                                                                                                                                                                                12KB

                                                                                                                                                                                MD5

                                                                                                                                                                                d53c2319c5c5e1e511929fae71ac1aa5

                                                                                                                                                                                SHA1

                                                                                                                                                                                9ee964b6b3ba487258098678922b81fdfa20770c

                                                                                                                                                                                SHA256

                                                                                                                                                                                315713d05436bc96a974d818e247ca0ff8ab78d66128ad060ee4794e6035f210

                                                                                                                                                                                SHA512

                                                                                                                                                                                13d18f0e21307fd7eca6de584dbaf6c04545225b8037b5bb97aa13ebe278b8a244fc2dcaeafb4e27736ae02d2aca2bcb57ed5a4fb6d140447cfa9982ce57f3ae

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                Filesize

                                                                                                                                                                                11KB

                                                                                                                                                                                MD5

                                                                                                                                                                                55cd6aee60f734b349d5fc151a255412

                                                                                                                                                                                SHA1

                                                                                                                                                                                49985cca2aa43b47bd1817b8cf1a5681eba4ebd3

                                                                                                                                                                                SHA256

                                                                                                                                                                                260c66f2385448804219436bd2ef1eec801f7b5e17683abe13bb1835898f213d

                                                                                                                                                                                SHA512

                                                                                                                                                                                a632d2c0281b996c786cbe3842997c2760e9a8d43c346ae491a1cb4359c403ab7649610ac90123f3270ee276e304ab58164826ddae8c543b1ec675cb0b7c7cbd

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                Filesize

                                                                                                                                                                                11KB

                                                                                                                                                                                MD5

                                                                                                                                                                                78b92d7191d120d5fe47f96dc67905cf

                                                                                                                                                                                SHA1

                                                                                                                                                                                99692ad540e21248ea157b84dd5bf5f2956fe571

                                                                                                                                                                                SHA256

                                                                                                                                                                                76e3df38243dd57599a90d8e02d5bc4b4a82ad236b4e04a46a110ea85a7ae009

                                                                                                                                                                                SHA512

                                                                                                                                                                                b1c2ac095e0fb41936ecbc695388462201991f6d57289d22ee9574b414eadf5a23e35600920d1fbb36a56fd52b61ec925c8826ba92a1682d6e4b4093582ad0d2

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                Filesize

                                                                                                                                                                                11KB

                                                                                                                                                                                MD5

                                                                                                                                                                                07a0f44aed0ab85e18780426c7554d9f

                                                                                                                                                                                SHA1

                                                                                                                                                                                0b138a685d25983ce613df8e427099f43bab30ff

                                                                                                                                                                                SHA256

                                                                                                                                                                                face589629be766fbbb2c95c68b694598c1002fdea9652607f100baceec725d9

                                                                                                                                                                                SHA512

                                                                                                                                                                                0c41316b20ad196b50740725fcc20b20a146aabb5654e7a11735ccde499ac45e998a17e7422d2cd25344c7a21916373cc9ea9af92e63858d330012cdba786324

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                Filesize

                                                                                                                                                                                944B

                                                                                                                                                                                MD5

                                                                                                                                                                                62623d22bd9e037191765d5083ce16a3

                                                                                                                                                                                SHA1

                                                                                                                                                                                4a07da6872672f715a4780513d95ed8ddeefd259

                                                                                                                                                                                SHA256

                                                                                                                                                                                95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                                                                                                                                SHA512

                                                                                                                                                                                9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                Filesize

                                                                                                                                                                                944B

                                                                                                                                                                                MD5

                                                                                                                                                                                6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                                                                                                                SHA1

                                                                                                                                                                                c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                                                                                                                SHA256

                                                                                                                                                                                2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                                                                                                                SHA512

                                                                                                                                                                                60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0ose03xr.gpu.ps1

                                                                                                                                                                                Filesize

                                                                                                                                                                                60B

                                                                                                                                                                                MD5

                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                SHA1

                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                SHA256

                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                SHA512

                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                Filesize

                                                                                                                                                                                12KB

                                                                                                                                                                                MD5

                                                                                                                                                                                ff14616a32ef5038a7ba977343c143ae

                                                                                                                                                                                SHA1

                                                                                                                                                                                b8cbad08ded04514b6e3ddfcc1019c535177b663

                                                                                                                                                                                SHA256

                                                                                                                                                                                054ca002e29b0adc5a63d415710f9be470b3cdbe2feb660679702ad8fdb752be

                                                                                                                                                                                SHA512

                                                                                                                                                                                392403db85f69989b7670dd8a79d828e251d51a6554e4b9a442db22dd1f273734b3facb45b8a43112a7ef40a6d2964ac724762fc738905842a477463ddcedc18

                                                                                                                                                                              • C:\Users\Admin\Desktop\infected.zip

                                                                                                                                                                                Filesize

                                                                                                                                                                                87KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7e3a278a099846e4246236b4c7d6d525

                                                                                                                                                                                SHA1

                                                                                                                                                                                778e1209653647f0bead9fec55f683700a88f47b

                                                                                                                                                                                SHA256

                                                                                                                                                                                9a391ace04f4f7e7daa0382c60c2e65a04db220a243eadfc9eed94c061b7c406

                                                                                                                                                                                SHA512

                                                                                                                                                                                c1dd5a4cd30e8fcaae6603682b36fda204c97081b850f44f2dc0cbc577ed1d82d68f9258089d9d7dea9aed4d7d5dff734385a8bf28c0a214a57bfdb739844c35

                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 47716.crdownload

                                                                                                                                                                                Filesize

                                                                                                                                                                                104KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7776882352548456cfc6f9827572d724

                                                                                                                                                                                SHA1

                                                                                                                                                                                22785b7dac19933527255ef7a96fb331f7a455a5

                                                                                                                                                                                SHA256

                                                                                                                                                                                6a850e209de722ad4f57dd68f8af405d62ad6557772717bbd86052d1fe43910f

                                                                                                                                                                                SHA512

                                                                                                                                                                                9d0cdc083f75bf524484c231a69e5179bdcc6a6b4ab845ede88aa9ef0f336b0d3d67e90752c545272958f82d8f4fdd1293bd070bd56a3cadaa252d2b53e864e2

                                                                                                                                                                              • memory/1572-887-0x00000000099A0000-0x00000000099D8000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                224KB

                                                                                                                                                                              • memory/1572-885-0x0000000000750000-0x000000000076E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                120KB

                                                                                                                                                                              • memory/1572-889-0x000000000B800000-0x000000000BDA4000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                5.6MB

                                                                                                                                                                              • memory/1572-886-0x0000000009920000-0x0000000009928000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                32KB

                                                                                                                                                                              • memory/1572-890-0x000000000B300000-0x000000000B366000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                408KB

                                                                                                                                                                              • memory/1572-888-0x0000000009980000-0x000000000998E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                56KB

                                                                                                                                                                              • memory/6296-909-0x0000019F7E060000-0x0000019F7E082000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                136KB