Resubmissions

10-12-2024 16:09

241210-tl51wazlb1 10

10-12-2024 16:09

241210-tlwr7szlay 3

10-12-2024 16:06

241210-tj97tazkfz 7

10-12-2024 16:05

241210-tjx79azkfs 3

09-12-2024 15:24

241209-stjxyaskds 10

Analysis

  • max time kernel
    570s
  • max time network
    571s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 15:24

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Malware Config

Signatures

  • Windows security bypass 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • A potential corporate email address has been identified in the URL: [email protected]
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Endermanch/MalwareDatabase
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffba9dc46f8,0x7ffba9dc4708,0x7ffba9dc4718
      2⤵
        PID:4416
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1956 /prefetch:2
        2⤵
          PID:1416
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4716
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2624 /prefetch:8
          2⤵
            PID:3756
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
            2⤵
              PID:1836
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
              2⤵
                PID:220
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5684 /prefetch:8
                2⤵
                  PID:4972
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5684 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2412
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                  2⤵
                    PID:1352
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                    2⤵
                      PID:3908
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:1
                      2⤵
                        PID:3760
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4224 /prefetch:1
                        2⤵
                          PID:3448
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5596 /prefetch:8
                          2⤵
                            PID:2420
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                            2⤵
                              PID:3924
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                              2⤵
                                PID:4108
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6488 /prefetch:1
                                2⤵
                                  PID:4700
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                                  2⤵
                                    PID:5560
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6412 /prefetch:8
                                    2⤵
                                      PID:5304
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6528 /prefetch:1
                                      2⤵
                                        PID:5440
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:1
                                        2⤵
                                          PID:5464
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2068 /prefetch:1
                                          2⤵
                                            PID:5288
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1940,3396237035110671988,2134420204538069903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4836 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5624
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:448
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:2692
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:5276
                                              • C:\Windows\System32\rundll32.exe
                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                1⤵
                                                  PID:5544
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                  1⤵
                                                  • Enumerates system info in registry
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:5212
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffba95ecc40,0x7ffba95ecc4c,0x7ffba95ecc58
                                                    2⤵
                                                      PID:2392
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1816,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1812 /prefetch:2
                                                      2⤵
                                                        PID:2012
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2160,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2420 /prefetch:3
                                                        2⤵
                                                          PID:952
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2216,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2644 /prefetch:8
                                                          2⤵
                                                            PID:3084
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3192,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                                                            2⤵
                                                              PID:2696
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3404 /prefetch:1
                                                              2⤵
                                                                PID:4296
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3852,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3740 /prefetch:1
                                                                2⤵
                                                                  PID:5536
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4768,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4824 /prefetch:8
                                                                  2⤵
                                                                    PID:5884
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5036,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4972 /prefetch:8
                                                                    2⤵
                                                                      PID:5384
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4860 /prefetch:8
                                                                      2⤵
                                                                        PID:1820
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5212,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4868 /prefetch:8
                                                                        2⤵
                                                                          PID:224
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5108 /prefetch:8
                                                                          2⤵
                                                                            PID:2144
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4756,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5188 /prefetch:8
                                                                            2⤵
                                                                              PID:2908
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4888,i,18382991547476444455,2584741293473133232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5080 /prefetch:2
                                                                              2⤵
                                                                                PID:3236
                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                              1⤵
                                                                                PID:5704
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                1⤵
                                                                                  PID:5844
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                  1⤵
                                                                                  • Enumerates system info in registry
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                  PID:3588
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffba9dc46f8,0x7ffba9dc4708,0x7ffba9dc4718
                                                                                    2⤵
                                                                                      PID:4920
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:2
                                                                                      2⤵
                                                                                        PID:2412
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 /prefetch:3
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4560
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:8
                                                                                        2⤵
                                                                                          PID:3500
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5004
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5548
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                                                                                              2⤵
                                                                                                PID:920
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5292
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:6000
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:3612
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5352 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4892
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4160 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:2076
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:3704
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:6080
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:3520
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:3432
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:2092
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2036,16860137967026798499,16901759657224491851,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3012 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:2020
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3568
                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:1944
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Happy Antivirus.zip\[email protected]
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_Happy Antivirus.zip\[email protected]"
                                                                                                                      1⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                      PID:4460
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus.zip\[email protected]
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus.zip\[email protected]"
                                                                                                                      1⤵
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4488
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        net stop wscsvc
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5824
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop wscsvc
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:3888
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        net stop winmgmt /y
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5868
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop winmgmt /y
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:5904
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        net start winmgmt
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:3540
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 start winmgmt
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:5768
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        net start wscsvc
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:2876
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 start wscsvc
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:5856
                                                                                                                      • C:\Windows\SysWOW64\Wbem\mofcomp.exe
                                                                                                                        mofcomp C:\Users\Admin\AppData\Local\Temp\4otjesjty.mof
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:864
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 1972
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:2516
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                                      1⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1264
                                                                                                                      • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                                                                        wmiadap.exe /F /T /R
                                                                                                                        2⤵
                                                                                                                          PID:5884
                                                                                                                      • C:\Program Files\7-Zip\7zFM.exe
                                                                                                                        "C:\Program Files\7-Zip\7zFM.exe"
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                        PID:5272
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus 2010.zip\[email protected]
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus 2010.zip\[email protected]"
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:2740
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\system32\cmd.exe"
                                                                                                                          2⤵
                                                                                                                            PID:2312
                                                                                                                          • \??\globalroot\systemroot\system32\usеrinit.exe
                                                                                                                            /install
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3384
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost
                                                                                                                          1⤵
                                                                                                                            PID:4336
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus Pro 2017.zip\[email protected]
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus Pro 2017.zip\[email protected]"
                                                                                                                            1⤵
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Enumerates connected drives
                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:3312
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus Platinum.zip\[email protected]
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus Platinum.zip\[email protected]"
                                                                                                                            1⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:2112
                                                                                                                            • C:\WINDOWS\302746537.exe
                                                                                                                              "C:\WINDOWS\302746537.exe"
                                                                                                                              2⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:2172
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BB1B.tmp\302746537.bat" "
                                                                                                                                3⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:5948
                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                  regsvr32 /s c:\windows\comctl32.ocx
                                                                                                                                  4⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5868
                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                  regsvr32 /s c:\windows\mscomctl.ocx
                                                                                                                                  4⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:3528
                                                                                                                                • \??\c:\windows\antivirus-platinum.exe
                                                                                                                                  c:\windows\antivirus-platinum.exe
                                                                                                                                  4⤵
                                                                                                                                  • Windows security bypass
                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Windows security modification
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  • Modifies Internet Explorer start page
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  • System policy modification
                                                                                                                                  PID:1080
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib +h c:\windows\antivirus-platinum.exe
                                                                                                                                  4⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:3300
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4488 -ip 4488
                                                                                                                            1⤵
                                                                                                                              PID:4344
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_HMBlocker.zip\[email protected]
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Temp1_HMBlocker.zip\[email protected]"
                                                                                                                              1⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:4984
                                                                                                                              • C:\Windows\SysWOW64\shutdown.exe
                                                                                                                                "C:\Windows\System32\shutdown.exe" /r /t 6 /f
                                                                                                                                2⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:460
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 2503326475 /t REG_SZ /d "C:\Users\Admin\2503326475\2503326475.exe" /f
                                                                                                                                2⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:3268
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 2503326475 /t REG_SZ /d "C:\Users\Admin\2503326475\2503326475.exe" /f
                                                                                                                                  3⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2120
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce /v 2503326475_del /t REG_SZ /d "cmd /c del \"C:\Users\Admin\AppData\Local\Temp\Temp1_HMBlocker.zip\[email protected]\"" /f
                                                                                                                                2⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:5964
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce /v 2503326475_del /t REG_SZ /d "cmd /c del \"C:\Users\Admin\AppData\Local\Temp\Temp1_HMBlocker.zip\[email protected]\"" /f
                                                                                                                                  3⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5228
                                                                                                                            • C:\Windows\system32\LogonUI.exe
                                                                                                                              "LogonUI.exe" /flags:0x4 /state0:0xa391e055 /state1:0x41c64e6d
                                                                                                                              1⤵
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:4804

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                              Filesize

                                                                                                                              649B

                                                                                                                              MD5

                                                                                                                              651c67d8b6462745a6e9d1a497322d34

                                                                                                                              SHA1

                                                                                                                              6e68a1088592201c0abfc3b3034d4e2b9b594833

                                                                                                                              SHA256

                                                                                                                              53913a95391e81779f5e579a5b0fc75ecf64ca82581006632c0e1f65b16e7331

                                                                                                                              SHA512

                                                                                                                              2f91f6d4a58745be1e4c2a77d51a61820f86e7074adfc61b79ab459b7f0962e3e85a0a500ff739b526e00f3f693ff953ba4bde5d72461b787e696a582d0d66bc

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json

                                                                                                                              Filesize

                                                                                                                              851B

                                                                                                                              MD5

                                                                                                                              07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                              SHA1

                                                                                                                              6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                              SHA256

                                                                                                                              6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                              SHA512

                                                                                                                              7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json

                                                                                                                              Filesize

                                                                                                                              854B

                                                                                                                              MD5

                                                                                                                              4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                              SHA1

                                                                                                                              fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                              SHA256

                                                                                                                              6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                              SHA512

                                                                                                                              939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              77245a5bac8c0827ab7ac6571fe94194

                                                                                                                              SHA1

                                                                                                                              ffddde6758b69c28996cdafc375a9c242765ca96

                                                                                                                              SHA256

                                                                                                                              3951d9bf4a339d1fca3731bedf88c45a6439aa764abed255a9a32b9c85459a59

                                                                                                                              SHA512

                                                                                                                              f64817e99562e0e8f4244e4f61c68699122ff36efd5455ee2f037a754be3b8c3106bace3d8ebc44499eb1d303a869e78dbaab0f8d7fac347d74d79957b95bffb

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                              Filesize

                                                                                                                              2B

                                                                                                                              MD5

                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                              SHA1

                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                              SHA256

                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                              SHA512

                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              356B

                                                                                                                              MD5

                                                                                                                              829af9631d7731ac0f9152691e9dfb4e

                                                                                                                              SHA1

                                                                                                                              0bf185bd448d0c5b02586ba6ccd186b153e00c00

                                                                                                                              SHA256

                                                                                                                              ff931274d90d58931ca3d8153c8cbb04aa953ce29fbc8890ce5079710880fce2

                                                                                                                              SHA512

                                                                                                                              2f5d15b0f811cbbf6637b3bc5ac6aa3c6a3b8bb1d8a138abc349d4ff9cdbafe9d4d4ba11e348dc64665655b738cb4630a79d35731bf0eec5142e834efecde97e

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\MANIFEST-000001

                                                                                                                              Filesize

                                                                                                                              41B

                                                                                                                              MD5

                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                              SHA1

                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                              SHA256

                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                              SHA512

                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              f63a87d6e42a520e372ef516dea79d65

                                                                                                                              SHA1

                                                                                                                              2673b78dfe0d162d73170730801d00eecfe6b625

                                                                                                                              SHA256

                                                                                                                              0177b5fb8cca66578544da55386c7c410c4e1f0863f20fb5afe8c47ce04f4b8c

                                                                                                                              SHA512

                                                                                                                              10b81e7600ffbce692a8af934c115ccc65a616da5753bd0d0b7fca4b08e646baeacf1e96b48041e4cd98fc6ca3744f04f0462bed9188657dd4ad6cf33fa73040

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                              Filesize

                                                                                                                              15KB

                                                                                                                              MD5

                                                                                                                              e2f8bd80ba9c381fe9061e43121392d9

                                                                                                                              SHA1

                                                                                                                              dd807be76773b28f5c1556d6d278043ef5c8980b

                                                                                                                              SHA256

                                                                                                                              623c504bd414221f576af902201c8f99f8f5b77314bdd1eb32c48b854794a4ac

                                                                                                                              SHA512

                                                                                                                              4fb68a666e587744e0ebd136d90e14d3321415a94157e57dbb5a4788e36b23204950cf87f4573bab68d18e0018ec70f08c96c5934fb11828b2e8dcb5933c82f8

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              72B

                                                                                                                              MD5

                                                                                                                              7026382addd3105266e4db450eaa8b93

                                                                                                                              SHA1

                                                                                                                              2f73d3079ecc0d417caef3c6f63b30e996a5f95a

                                                                                                                              SHA256

                                                                                                                              1b87939f0b931615df8138f36646520e09917bea0ceaa76aa3cd6ef052ceeaa8

                                                                                                                              SHA512

                                                                                                                              5dd461542f19b2fe375621bce5c675a222ca429587217722b535c907fe361c5e9b384e9744aed94af5e46b4cac15a6543952722dd9cd0e4220577a38bc904739

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache\data_1

                                                                                                                              Filesize

                                                                                                                              264KB

                                                                                                                              MD5

                                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                              SHA1

                                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                              SHA256

                                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                              SHA512

                                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              230KB

                                                                                                                              MD5

                                                                                                                              6eceba4bb69867052dc736a3bd2d51e9

                                                                                                                              SHA1

                                                                                                                              3770f6a077945689561a64616a8a0b9e403ef1db

                                                                                                                              SHA256

                                                                                                                              54dc88a98e61fe607a1ef9b8edcac5d2e0efd903bb63c6f7c9d0bc7778c8e78f

                                                                                                                              SHA512

                                                                                                                              e9a0d6a59cf219ccdae7170293868c98367f646a07cc0647c9f5284fbd8dc3b31c0b6023f90ced24d80a6c93d57f23b2b642faa37f28862ce9142da589ea59c8

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              230KB

                                                                                                                              MD5

                                                                                                                              456477345cf239ec1f4a725022f2d0db

                                                                                                                              SHA1

                                                                                                                              4692fb31dec840c3aa695b8dd198c2b7a309cbea

                                                                                                                              SHA256

                                                                                                                              f3d7a87d70af7411cf5fb9938cd71c641f42d7cd24d527f35530abef5fc91d59

                                                                                                                              SHA512

                                                                                                                              271b9e1f6ae4af13e376f7770a6ed2ab5fc7bbcf2df4c3c5768f972133350a76e268a9c6ee1b6b361c080f1cfba1de7154f80b6867b1c7ba989433cd5706a0da

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              152B

                                                                                                                              MD5

                                                                                                                              e60fed9f14089b605a850494e372de9e

                                                                                                                              SHA1

                                                                                                                              d29250e634cb1d0d8725b4c46aa7f301c030e588

                                                                                                                              SHA256

                                                                                                                              2c196d638fbe7e5f4bf4937192cff6fd22109fc4f036d54f8409868e84ce6353

                                                                                                                              SHA512

                                                                                                                              7f01766873c92aa56eb22d83630ce91b13bae95b23d57ad9a971871bb1131849093a895438b8d841d518b4e3d8ae08e90c014296164ed386640ec1c8271b1480

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              152B

                                                                                                                              MD5

                                                                                                                              bac895ef8f739f9bdc7086ca3436069a

                                                                                                                              SHA1

                                                                                                                              1d98efb51f620797ed51867a5d24689f16786f8c

                                                                                                                              SHA256

                                                                                                                              df7a25f79d99fdd9058741acd3a1c1f520e9cde9e5bb0a26aaa5f845e4f9a710

                                                                                                                              SHA512

                                                                                                                              22ee86acb8fd212e59c66ed5ece63245feddfd696ecc1355581cb3594e33a2edee08649f209d888db17f94439c658da851904d49409fd90496aa7e901135902d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              152B

                                                                                                                              MD5

                                                                                                                              fab8d8d865e33fe195732aa7dcb91c30

                                                                                                                              SHA1

                                                                                                                              2637e832f38acc70af3e511f5eba80fbd7461f2c

                                                                                                                              SHA256

                                                                                                                              1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                                                                                                                              SHA512

                                                                                                                              39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              152B

                                                                                                                              MD5

                                                                                                                              36988ca14952e1848e81a959880ea217

                                                                                                                              SHA1

                                                                                                                              a0482ef725657760502c2d1a5abe0bb37aebaadb

                                                                                                                              SHA256

                                                                                                                              d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                                                                                                                              SHA512

                                                                                                                              d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\33247653-2df5-4c72-872b-13f3d16c0312.tmp

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              4fed14c1901f1612ea823f95ffe22f3b

                                                                                                                              SHA1

                                                                                                                              a0418e3258b50a4666d951d49c286a1d6e23112b

                                                                                                                              SHA256

                                                                                                                              2bdf7b85767d4906261869722163dd9693d92d46ed1c8c73b495258eef1c3b64

                                                                                                                              SHA512

                                                                                                                              c298875becc46209926c13fda28c9b5c5f9c8766394cd22a7d1d274dd7bb99bcfe9b9ad6882a50795e09e2e41712df2b90bd69d02ce98f23b65f071ba7d422c1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000035

                                                                                                                              Filesize

                                                                                                                              106KB

                                                                                                                              MD5

                                                                                                                              99f7b59bb69d6870454d0e3b02b058fc

                                                                                                                              SHA1

                                                                                                                              e8a23b7f7d941b128e378895861c79d501b2e5d1

                                                                                                                              SHA256

                                                                                                                              9d0dbc4343e9201276b332eb7a0de1c3efd103f86547080a5e6162ffc5f21e0c

                                                                                                                              SHA512

                                                                                                                              16bce0bba157c0b45b28a90375075739ef702a3f2709708a4adf4e6af99ee343cc2b25d752968b6053cbf5317dc30fbd6713bdae825de58d9f06bd2192ef92db

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              8e8f0641e25e1a08702c4a8813b70c73

                                                                                                                              SHA1

                                                                                                                              9b19d44c38c12111987cb9d1321746fd7d3018c1

                                                                                                                              SHA256

                                                                                                                              6aca55927b4f9963bf5f83e92b765e1a65b17953f0aaaf6f0079aa7215fae928

                                                                                                                              SHA512

                                                                                                                              bb9f7474ff24b8bd6c68aec78884e79493e5143d737f7a4d6d81cab7e88ddb60f4f222e4c0f08d0fc43993df389de6f6781d3207a96e56cf178edfa6578d3574

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              4cfaa0ec643bb54b3a1a84c939cef7ca

                                                                                                                              SHA1

                                                                                                                              f01aed93b8dc9ccf6968aef08b5923722252768a

                                                                                                                              SHA256

                                                                                                                              d7292a81bd9d1941f8db8bb417bc02b62a945302128df3f66187858c1ca6fc90

                                                                                                                              SHA512

                                                                                                                              b15ee567d208c43de031db1c5a16f5cfdd45dfcc214c894bdf2bd3dfabd8e854d9fc312c5a020ccca1b955dcc01c283a631e125edb6aa5535c2b04a64005b6bc

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              9f7917b3c2f15b645bf17eb987728b66

                                                                                                                              SHA1

                                                                                                                              041de6dfc89781e5763f922b01809c83a3977799

                                                                                                                              SHA256

                                                                                                                              165fe51dbe289d4e9c2704ab0b2b58a1b4f5215ccab5f425a9b25dd4bf2c3987

                                                                                                                              SHA512

                                                                                                                              1b58672f536f9e3ea9268f247bfbb5d2f186218fe320cfdfb22e7a9bb8e4ff853a72dbd6e57230f08a0872dd0d799c4a908de4bba0f9d463648126255aa750ba

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                                                              Filesize

                                                                                                                              20KB

                                                                                                                              MD5

                                                                                                                              149763f475a8b9940f8972cba7c3dbea

                                                                                                                              SHA1

                                                                                                                              6da51f55db38325b9e60a6299c01f548ccc195bb

                                                                                                                              SHA256

                                                                                                                              76918c0247f95f71c54ad486ad62c420739e91962be5cd9ff2f74d94139b6c77

                                                                                                                              SHA512

                                                                                                                              3b28cfeb3bb72e307eb48c35028f8d8523338900986d23a41482bd56bb7776ac784aabafefad8e09a201c6512bb64ed14813f05edec2bbf512a325ab1ec3ef63

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                              MD5

                                                                                                                              0591edc492fee975a27e666fe022c24d

                                                                                                                              SHA1

                                                                                                                              fb16dab172f859d2feb8829040cc3b0c36391fb3

                                                                                                                              SHA256

                                                                                                                              f94745bd0a63c8e8ecf347065c161914f7442f011544471c74fc7767ea464868

                                                                                                                              SHA512

                                                                                                                              f05adc7d096c77537941d0ab373672ddbc383c91c8b86dfd5976912f4cabe488f2f3168eabf704addc498e49fef873c628afea6e1f36046c4ef7a82a9ea4acce

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                              Filesize

                                                                                                                              264KB

                                                                                                                              MD5

                                                                                                                              d856fbe38b46a0d395ea39c77840fa41

                                                                                                                              SHA1

                                                                                                                              53f46586bacb4ee4cd44acc51f3610dd115bfd16

                                                                                                                              SHA256

                                                                                                                              3ec8c8f597ddbb5950a2a9e26acfce5f8b2599465d4e665d8d6d53a843eb9fde

                                                                                                                              SHA512

                                                                                                                              2595c8239ab7898742817ca94e23fe22e9f1dd93fa3e0ef557dc55fee5aeb4eb4b5a93b4eae8ee0713fdfa2bb937998e3d4a6622d695163c048655fd43345deb

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                              Filesize

                                                                                                                              124KB

                                                                                                                              MD5

                                                                                                                              d6a80ca8504ee926a9cdd521a1efc88f

                                                                                                                              SHA1

                                                                                                                              6bf486cffe19de0d8fda0f0e9c35b2ed34ee0e35

                                                                                                                              SHA256

                                                                                                                              93999e383c6e3980be2825720a89eedeaca5333e85e52e335a98e7c3250894c6

                                                                                                                              SHA512

                                                                                                                              525b7dc53d2dff6c42c3f08fdc528c13b657ed48c26b9da93848dbd2910488bf714aa918c1c46e9c649b985ef90d2c1a0195fa79c0f1323b76e7f76a0de591f6

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              13b90243f7aa0f2fa30068ec7cd1f00f

                                                                                                                              SHA1

                                                                                                                              5ca97ee91cb8968c38eea357179c803653ace8a9

                                                                                                                              SHA256

                                                                                                                              3929e68c446acceb6376826cffe434eb04c512bc43c4b134befa31d2a0ee66de

                                                                                                                              SHA512

                                                                                                                              f714781595794ebeafb01f959a2fcb38e5a07acdd02f209c09838c80fe270ed77ae4d9a92bfd0d178b3d70dabfda732397718f93f92523062dfd26a1d3a4d851

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log

                                                                                                                              Filesize

                                                                                                                              23KB

                                                                                                                              MD5

                                                                                                                              4ab69bcce2f5aadab75200d029b55d35

                                                                                                                              SHA1

                                                                                                                              7087e205448915851f3b99b83d0340e5b2c83b1b

                                                                                                                              SHA256

                                                                                                                              d1320ae14ccf00df9d5dae9b94d288444a5c6c2178b8cccb6c79419e1c69cc72

                                                                                                                              SHA512

                                                                                                                              df313a4b45f08f6a6a03cc43dffa19c07d21737f73a05ffbce94c31a714e648bd057d6a9aaa528b592f2df59d350e5937c5419cf6b00279075ea00596ba181e1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                                              Filesize

                                                                                                                              334B

                                                                                                                              MD5

                                                                                                                              d8a08aca78c2082d0256c1fd8d06a13b

                                                                                                                              SHA1

                                                                                                                              b3a9044cb6736e40b87b5110cf0a140fbd59e41c

                                                                                                                              SHA256

                                                                                                                              1c3aa8c94fcb61223e1091125e2ab05e1e6cb5eeffca159d7a65b94a5829d41a

                                                                                                                              SHA512

                                                                                                                              e07cf5c408c194e9d74e2f6d4f2b5de217a058b4ed363971ef2849ad4049dacfbb293e0e31410bfbcaced95e8977162027e4db502f6d0d82d3e2101e965d6bf4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              5427da58fb033567c526f63b52a2ce36

                                                                                                                              SHA1

                                                                                                                              813e0549b9deb965e87b6186afd19d97d6755b17

                                                                                                                              SHA256

                                                                                                                              242bcc4c7c7440e488ae791afe6343bbdc6027aeab8e08174e094222725e8ad1

                                                                                                                              SHA512

                                                                                                                              2d6e466ea7eb34bdc2809a9786315cd0a0dc9277d82c0593810746badbe11cf231b7bffafb12fac0f2069c076748dccc65e45cc335df6c3bb61703e3f3efce05

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              1b06a994f65ee606c3dcba32922a2434

                                                                                                                              SHA1

                                                                                                                              d7e2ad77c5c6a3db3d851a3b44c11899ae0f1937

                                                                                                                              SHA256

                                                                                                                              42a83a3ca22493094364696d2e33c318ba6803942162a8b4c1096256a2d22a9e

                                                                                                                              SHA512

                                                                                                                              292450a68dc48b9bf2de2910178180ab45c81c48ce34d3857914e6a3b0491e34f32edb1b5edfaa324d799508a425e042860351c0ac9dc3322bab2e132bfdaf5a

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              1e74e12f2d85c4e310c553794a96f0e0

                                                                                                                              SHA1

                                                                                                                              3203eb8c3e2c93c8d3128c8aedabebf04e87eead

                                                                                                                              SHA256

                                                                                                                              d60641be19d80c1806a8edbd07da848af1a27f0f1ec4ce327e5e0ad9d6b6640c

                                                                                                                              SHA512

                                                                                                                              51a99e7e28c92f91559cb476ad9796b221c5d877f09e5175085f1fcd2f68b45492848b5f98b07dbaacae075b28fe8e97a504b1e00222378599d4a9ac137256ea

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              7d899e8fdcd832a791ea6f9fe103f7cc

                                                                                                                              SHA1

                                                                                                                              a20d86523b8f6a7383060b2655dafdc9195400d9

                                                                                                                              SHA256

                                                                                                                              96fb516b8b0b90fe549b0d054042b3af80b3c5d848621f9c2d2e73990984ca8d

                                                                                                                              SHA512

                                                                                                                              ce2ad28c6d2ebfbdf6103bddde84e10f2283e1a6a4481328eddb88b13bd888e0d7775e18f6815a98339e822b124b61c8e4b7d864a58618cbf7c78a4ca8aae4a9

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              2e7ef7534f91bbb25b36651bcddd8d66

                                                                                                                              SHA1

                                                                                                                              7850831a75ea36dad89f12bc2c19f670e3d93aa9

                                                                                                                              SHA256

                                                                                                                              af1378a11cd47406aa62754c5c0b942284af92de195e07fb408c3def5f0900ed

                                                                                                                              SHA512

                                                                                                                              bcfe89e5743bd90a9ab6201d6fd140aa85dc623cd8c5b1cfe16d770389827d21a64f8ddf1542a20bf64e60e9927e8bf699eff343d70a0d62b9ad7f3aaded7309

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              2ec6ec41d36641192e1f0e0bc80e5d17

                                                                                                                              SHA1

                                                                                                                              c53c9925b54fe42edd6c9a8ef89adbf69fb77bee

                                                                                                                              SHA256

                                                                                                                              cb71db46380c5da213cd3a505cbcbadf439c89a616f34de1522794adcf9f63dc

                                                                                                                              SHA512

                                                                                                                              ec7bb7c4d1b55c9dd3636c2302d365b0f8858adf2268a91fa2b63fe6b5cb205fffab88103f4a25f7343a7a38223f9f267e90b73dcba574b8e68713f6af787470

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              661db33add92d05a88b276d2acb96066

                                                                                                                              SHA1

                                                                                                                              7b6488fe6680d5dff718a03f03f01d4760c08307

                                                                                                                              SHA256

                                                                                                                              0e22cb9d3da12839c18f1ea2a160f461b406c224498a746b4d6fdd9a9601f731

                                                                                                                              SHA512

                                                                                                                              5a929efe21df3e565f0ce7dc5ab30ae00ebb840d3e2f892da2955352d28369c0cfa45995bd14f458778200d42a82d6dc5c618aa36cd67bd5ee5982918c3fb709

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              5KB

                                                                                                                              MD5

                                                                                                                              dec9d2dc496448c23e0eb28d743ee310

                                                                                                                              SHA1

                                                                                                                              b596406202b0fe94ed2fd40a76fb44d983a68002

                                                                                                                              SHA256

                                                                                                                              98013bb44f17cf8fca456ea08e383a70fca64ba947a3d55d0577d1525fcba6e6

                                                                                                                              SHA512

                                                                                                                              8354a0635d2d1649be862be0035d2084be8000bfa08b5b72da43d1cf20f0ef65be9e6210a39f25d50d3f4d98799db0ef14caac8d05fe5a4b71970d9766c725e2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              e014778c9fb0a021ee40555c4a642cc8

                                                                                                                              SHA1

                                                                                                                              c500eb58bff670affb11d8a9eb64ac6fe24ddf69

                                                                                                                              SHA256

                                                                                                                              23e7b31a8ee3efbfd9105615480ecfd35b21bc15ea8d6d19acbb615078d9a0c2

                                                                                                                              SHA512

                                                                                                                              e02a5b94aebea02b70f7721acb3262f74858015b32dc955d55567015de1b30133cd7d06f215869f0f0be6298ca6ecf57f462a5660e54f6a039635f46dbe5d02c

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              a5a97151ae23fd9ad5111b737c963839

                                                                                                                              SHA1

                                                                                                                              1ade71f1865c8bc852227750f0d60458c22ee62e

                                                                                                                              SHA256

                                                                                                                              fbdb89d2a66f8650e0c728331328b856f11a96097177b9fb0e662bbf5d42c288

                                                                                                                              SHA512

                                                                                                                              73406359529c071549514940374e57efacade899a362ea7a776e8a397e12042c22652a770fc9e37a7cf3f8790bf08ea3438d3c1033e2d57ef37ab58b3394bc34

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              6938c85d2aeffc5898a150fea14f2886

                                                                                                                              SHA1

                                                                                                                              43bad0e1f98eb5ec37de7a2e29b17aa48c9c4149

                                                                                                                              SHA256

                                                                                                                              dbfb88cabdc470a417b04f6f024ed601bc0d8e92e4d53c7215e9fb55de9314bc

                                                                                                                              SHA512

                                                                                                                              14140bb060f478e6357e189c002d3b68de1ed8462f04ee3f2fb7d831dd1e8c2d6e19c27b7f5e9c4f06eb80537c2ae494e4a1f4afb5cccd8e24dbccab856911b3

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              f56583e2c642e672e52b8bb9e3161b57

                                                                                                                              SHA1

                                                                                                                              d87f272c29be5cb98108d556a89cb0529e1bfeba

                                                                                                                              SHA256

                                                                                                                              3c6c34c09d9c9da6fff77ab024276718de93ba32c91c1499141d884556a37ca2

                                                                                                                              SHA512

                                                                                                                              e65fe2608b567d22be49502a30e09c210984a55ade3da5b3caaebf5cddcd7e021cec927d5f61017881b402130931abba0785ca13b50a505d073969168199c8ae

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                                                                              Filesize

                                                                                                                              856B

                                                                                                                              MD5

                                                                                                                              6b087eaaacbe54fc9173ca96a347e267

                                                                                                                              SHA1

                                                                                                                              6377b59988ecfb7ded9125087013e8bcd17a5c90

                                                                                                                              SHA256

                                                                                                                              753ecce5330f99fcfb16ef61c14751892634f11bec079416ec1e3df606fdc1ba

                                                                                                                              SHA512

                                                                                                                              b34d67327630b7e3576ca0ad2f52abdeb34d5f8518e70690eb770bd85ee9dd4cf5457bb2b8f56590e0defffbd0025beae056548b085aded9498c2f81af3f6ad6

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                                                                              Filesize

                                                                                                                              322B

                                                                                                                              MD5

                                                                                                                              21f251e789479ef55ca736d276125a62

                                                                                                                              SHA1

                                                                                                                              83418dd5e67002330fb58130cd011068ec955fd7

                                                                                                                              SHA256

                                                                                                                              040cfc53584ac021bab3d75b509ed950e3c569e29af30c55c6bf5d0d67af1e29

                                                                                                                              SHA512

                                                                                                                              259070ec8b579e02b6110a5f34e863329af87e12485d8d45ff3996e9a76eb29e9a1504ec9994c51f8ec5f3610b877e067585bc9d3f440be413131648bd53bdb5

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13378231511343929

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              e19a2dd7c3135e9626b878c5383ac3fb

                                                                                                                              SHA1

                                                                                                                              4c85ec049431bd547484c4fbbbe958cd31e97419

                                                                                                                              SHA256

                                                                                                                              b174038bed709d4da4fef09d3f54eb5b9ba980f9ab5456e73cd28032060962e6

                                                                                                                              SHA512

                                                                                                                              d544dc4d301e5fe8ed4bf6b817007cab25b1e6de1bf27a10b6455f7d305a66e59acc032fce25f9dcea8b0f7b30276617ba419b238f33e0b432b529bf7f00e1e0

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                                                                              Filesize

                                                                                                                              316B

                                                                                                                              MD5

                                                                                                                              16b5e1f235a3e49e476ffdf85742662c

                                                                                                                              SHA1

                                                                                                                              9f29a52e8b74e97f7a798047575369227c038767

                                                                                                                              SHA256

                                                                                                                              c733038533455252d5d1053024e830c3785aaaba9adb4fba6c4f32c9c4ee309c

                                                                                                                              SHA512

                                                                                                                              da26d53338ba829afc732039ab9768a3a72da7dd492169df9b7c463b00e97f6e8ba9facee6bbcb340a68da6ef86c3cbf8d7e820c15b7a295b1a3156da1a82955

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                              Filesize

                                                                                                                              350B

                                                                                                                              MD5

                                                                                                                              da6b96d61bf3f248590c52496fb3646f

                                                                                                                              SHA1

                                                                                                                              3097a95b703a7d24d2d9698d4434dda831555c26

                                                                                                                              SHA256

                                                                                                                              eb17735c9692494a01c0bd4119bfedaec7e4538a9438dc512c1a7db55abad49b

                                                                                                                              SHA512

                                                                                                                              1f1177c11ac9d40a5cdf25a82be7a3760fefba78cd2cb890c811d44c50f3b0ea800b06640e045138defefdc3f8ac24a6bf3b4d52eb849b58a079c9f0f8c345d2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                              Filesize

                                                                                                                              323B

                                                                                                                              MD5

                                                                                                                              280c77bb841bc6f8ae008ddb1f10b3f4

                                                                                                                              SHA1

                                                                                                                              fbf427e12305d44e821df2297afb850ac668ed94

                                                                                                                              SHA256

                                                                                                                              c09ea787b0d43a491121293c6856bf723c332ff0fecc23c354c246f0c8f6c058

                                                                                                                              SHA512

                                                                                                                              af3d15e6338e8e8635f37215952b0f1cb199ec3d071ef35d8c214088d686cfaca038f4ba8c962376fad5cb43a563ff098a912c7660badb9dd89aef916ca724c0

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              b8ae233d0a337b284d79cfedae0bc882

                                                                                                                              SHA1

                                                                                                                              0de431e1bb1a0d931d7608e458911c894a22cd33

                                                                                                                              SHA256

                                                                                                                              03057a29c9e2c1a17f0cd28f21cc8751af20ae4eb504cc6590d47eb9fce27ced

                                                                                                                              SHA512

                                                                                                                              80598c5f5e5113ed1d1018ba5ced8df7f6f0bc54b8eb860dc78d16d435b13c6d80fc597645ca7b9b12d80f8c1858b97f533df4bf5b7bfffb83a81dcca62705b3

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              bad9f998213ec054274493d646e82a02

                                                                                                                              SHA1

                                                                                                                              2f8aad9d8d854c61b7e19a05a16a9c3f10f049da

                                                                                                                              SHA256

                                                                                                                              f78b1bc016c9cf885edfa55682ec47a11c111d4ced0c074946695f45c7bbc464

                                                                                                                              SHA512

                                                                                                                              c4ce15620d45faeff4a8226633912b5016f6293242c3133afc75776fc16c402ae7fa3fbe5ab11a51678b3f066e15117f9d4777bfc1e62aee314c4ddb4426c570

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              483bfe2bfdd4fbf0c88c1fcb037b6870

                                                                                                                              SHA1

                                                                                                                              9ef506ba7d1aa0b1f939edeffb9f770ad9988268

                                                                                                                              SHA256

                                                                                                                              5753927a4d6667106db71c5ddc2b74039e54f9b0b4f41d6a0e8db82d5f64f5fe

                                                                                                                              SHA512

                                                                                                                              12fef29d0e7d8ff8964637ac9eb77d76ddd354d988774bca2dd1cc9f1c432df926d5e778afb52ede1e25957e4019f477978312ed861b467f874fd3b265566e96

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              aa16638d8bbcae1aeb946616beebdaa1

                                                                                                                              SHA1

                                                                                                                              dc89cee92c392f4dc20c89814cf31173a5cd9924

                                                                                                                              SHA256

                                                                                                                              b76c637c2100579452da7584f39a998f4fb8b854d010a394b952fa718e253db5

                                                                                                                              SHA512

                                                                                                                              87cb0619f02d64324a0d4770b7d012f60ccf3e36b57f50ccb476e3a256e653d43ec8354604a2c9ea367b8535782f0701fec52421821616ac6d50e3374f12ebe2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              29b26463971b62bdd81d87dece677103

                                                                                                                              SHA1

                                                                                                                              d777f8e82fa845bcbac92beb25773212f57c771e

                                                                                                                              SHA256

                                                                                                                              28eb60892e1d82aa3005dd7a554f165f71014b1efe0d2724b4abb32629c52c14

                                                                                                                              SHA512

                                                                                                                              06c4eb4dca7bec30aad327969e5ae65b518321c0d468a4d91bcf9461396845a0ab73e4365df0af3804f5f3621cbf2e05fdecd85e94f2b89b3351d08f058441e3

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f7fc.TMP

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              de52afc6615e0316f4996ab2052001d2

                                                                                                                              SHA1

                                                                                                                              58e2e0060ab508012b4f0294b4d8352a8f4738a5

                                                                                                                              SHA256

                                                                                                                              b77604d00563f51e68ec2a8afb75a1c3b4f04a123fd1634b8334c15d281bfb58

                                                                                                                              SHA512

                                                                                                                              117aac9d5e349a875806179ff1a1b90fec21d124213bea542cad01102f471b3ff83f8c1e681e335f37e239ab14391f0d8b8f6dc2a03a49c189cc56fc5c4476e5

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                              MD5

                                                                                                                              068e2c458811be96943da0a0e8910848

                                                                                                                              SHA1

                                                                                                                              c1e5ae8f5421517b7522bc95362786984f9813d2

                                                                                                                              SHA256

                                                                                                                              4d28f55fcbdb3d19e18e538acf17c06355ca9bf163dc87d947792af41fbb2333

                                                                                                                              SHA512

                                                                                                                              060ce7c56dcd75d4710ba3e781e27188ccfa1694746c31a4192176515a086e1344067a2608f45364a12e8f2005eb5450f3fa3b7c6eb9d939d9d947e2ff16f61b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                                                                                              Filesize

                                                                                                                              116KB

                                                                                                                              MD5

                                                                                                                              beb3e0483e769d14d54ecc406304c035

                                                                                                                              SHA1

                                                                                                                              9d812b1257870f1051fce7bc57e05841f4f07d20

                                                                                                                              SHA256

                                                                                                                              b353782040bdede54cede2765dc518ae2f76e85ea94dc9686b79c9c8b5f76120

                                                                                                                              SHA512

                                                                                                                              29ae26e3bc9e870bffff1ae1a355601ab5b490d796b8ebc08dadbca39a4a656a820767ed3a054e58dba1e5ba9f7fffff6f22a21b8516c5f7ab47d4431d0ba8c9

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                              Filesize

                                                                                                                              16B

                                                                                                                              MD5

                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                              SHA1

                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                              SHA256

                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                              SHA512

                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                              Filesize

                                                                                                                              16B

                                                                                                                              MD5

                                                                                                                              206702161f94c5cd39fadd03f4014d98

                                                                                                                              SHA1

                                                                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                              SHA256

                                                                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                              SHA512

                                                                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                              Filesize

                                                                                                                              16B

                                                                                                                              MD5

                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                              SHA1

                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                              SHA256

                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                              SHA512

                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                                                              Filesize

                                                                                                                              80KB

                                                                                                                              MD5

                                                                                                                              ae0655e4f2e052ddc91cbc729075fb11

                                                                                                                              SHA1

                                                                                                                              2fbab1be134c9e5df3b29095ea3fa7d85b190bc2

                                                                                                                              SHA256

                                                                                                                              cbd04c8ad129627718cf18688882343f571d5f138c78bff12da6db5ac97950f7

                                                                                                                              SHA512

                                                                                                                              3fec6287de4b9578dc8d7a79df54e3080b3dc87385f13ec9f7fc3b14a9301f28754a9c504d62635224b7b19355321feb5f1130faf463cff3a979f6e7ad2bc1bc

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                                                              Filesize

                                                                                                                              117KB

                                                                                                                              MD5

                                                                                                                              488b2235463fa36e76b89a5109ee4ef0

                                                                                                                              SHA1

                                                                                                                              f73667d5db189ed06a073579ded86f0d5bd05af9

                                                                                                                              SHA256

                                                                                                                              7f4db1fc6d52dd13c522ef54fae18e92ff59fec10c3c662595027f23166e4cc3

                                                                                                                              SHA512

                                                                                                                              5a9ac4f07cc751291114700196531a414f88fa030eab8d905a5726c3a38914c0e9fab0c9166c6f9663acd9ec380dd759f02b7741a8d5645c9f547458610a31d5

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                                                              Filesize

                                                                                                                              319B

                                                                                                                              MD5

                                                                                                                              5f4cd7e9e729a0f3e9e4788105363d2e

                                                                                                                              SHA1

                                                                                                                              a41e4ae1151b88ccada5dab6b4e289d2cf715c79

                                                                                                                              SHA256

                                                                                                                              6b41c2e6819cfc6d635fba89712bb918f30db58aacadb8d5dbaa6a14c06a0d63

                                                                                                                              SHA512

                                                                                                                              94a0be323cc62edbe82498b016c09a68adb9f217f43bd48c6589eaf795fff971dd14adc66cad08024987192bc05b93cee1f772cd599b150dac8a16fd3b91c29b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                                                              Filesize

                                                                                                                              623B

                                                                                                                              MD5

                                                                                                                              1d09678aa20a46565cf186ebf41c1718

                                                                                                                              SHA1

                                                                                                                              d52a603e449e7c47e33f9a7bc1e0ab4b81d6fc7f

                                                                                                                              SHA256

                                                                                                                              98d6542c9d38210737368f6dc3cd35217ea97fd5b7651d777422121280d1aae2

                                                                                                                              SHA512

                                                                                                                              d2564b63ed7d51e4940403dd333680239308255f4869d74e32669e8d4b0024b1deeecf02307d9e52f0e4cebd893405a4c14aeb0bc2bc3eb3482b49662eff875f

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                                              Filesize

                                                                                                                              337B

                                                                                                                              MD5

                                                                                                                              2defce666ed23c42dc5acc3a96a65e34

                                                                                                                              SHA1

                                                                                                                              ec401fdd4a80e8a9b3c933a8634f0e39241bc579

                                                                                                                              SHA256

                                                                                                                              d9c50949e91612772b0a1f6e7dbef31e5f6511bf2fbe67526f6b5982a2ae5cb7

                                                                                                                              SHA512

                                                                                                                              c3cae01a177e018336508e21b05963731671d7f0b6aceec0b0d6c5d26deff50687e13d0fe583559b32cd134ca878ada02304eb4f5072ede10931f7c89b7a9490

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                              Filesize

                                                                                                                              11B

                                                                                                                              MD5

                                                                                                                              838a7b32aefb618130392bc7d006aa2e

                                                                                                                              SHA1

                                                                                                                              5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                              SHA256

                                                                                                                              ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                              SHA512

                                                                                                                              9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              279445a004000165c157116a765ba765

                                                                                                                              SHA1

                                                                                                                              7bb2447e750a7a318e8b3b9581f5e7237c0b4505

                                                                                                                              SHA256

                                                                                                                              787cb9e5bcd6283fe92bfba2513043c8f84618182762f44fcd56eac1ac30f75e

                                                                                                                              SHA512

                                                                                                                              438e75f54c6248655a3b675829279eb1059cdf5fa2cc02a78000f30169e1fcbeff175685164fc3bf17b06fd85edce07b86885bdfee38dbfa112396df1814cf35

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              1c0c598cb4f403d760a18af446ead5e0

                                                                                                                              SHA1

                                                                                                                              0cfc678adc0110739171b5236b3107d8c6f6a7b6

                                                                                                                              SHA256

                                                                                                                              77f94649cb7ce64c115f697a07307ce7e41253d2e435f503dd33fe4a955ccd40

                                                                                                                              SHA512

                                                                                                                              ea8f0adf58206e590d532821aa375a38653c618a2948bcc5d4d89c8b6c264244d43009868c61f9139c96356815072a70764c3c1cca0f175a02983972376a1d65

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              96f9e5ec421e9fb25641303de0fb04c1

                                                                                                                              SHA1

                                                                                                                              98925178da68d9e576d201f686277388ab6dabd3

                                                                                                                              SHA256

                                                                                                                              170a6f8d22cdc1dc7210ddfe288231943d3f258d982e6a83b07e78a82ddcac3e

                                                                                                                              SHA512

                                                                                                                              47336f5ecbea76f83aa3154ed2c6b7b364b0769b41213ba11207f745752af29e1f4e4f6e22f9d4678586eccf9e3c7c2ebfc222df9b19d76a468a2380cbc66cad

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              58218eb3adfe3706003218aef81303aa

                                                                                                                              SHA1

                                                                                                                              fba70acec845ef5453d81f6bef8e01461da74a7f

                                                                                                                              SHA256

                                                                                                                              b6d32d67144c07123e9c7919eda928fc0eb19ec205c98797163211201f6daac4

                                                                                                                              SHA512

                                                                                                                              53caf13157641798bb2670428024dcb5d541da20efbf36f67642d1c585888e935dec355e27d984118c5bfd1c9b16bf800db2cb485661c09e18257491ca5a6d5b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                              Filesize

                                                                                                                              264KB

                                                                                                                              MD5

                                                                                                                              46f4afb10d301da0a8974e5f0384c03c

                                                                                                                              SHA1

                                                                                                                              fd805ceaafb973b8e4b2426faa7fd2dd65eb0ca2

                                                                                                                              SHA256

                                                                                                                              a3df080b1d25ca5596213a5588b4654db15f96bda709bcda5193cb923f007ed6

                                                                                                                              SHA512

                                                                                                                              936fa32f0e61eedd34bca9fd923a8c984b565560b1e70877e28588dd6d74e0077a7fe5eed0ce4f95a8cf012481f825bf6b83ae217368a9282ca7fb59e6c27d04

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0336ca82-3db9-466d-b5a4-b74d7b1f3769.tmp

                                                                                                                              Filesize

                                                                                                                              1B

                                                                                                                              MD5

                                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                                              SHA1

                                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                              SHA256

                                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                              SHA512

                                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir5212_17793454\1cfa18e9-30b3-4961-b7a5-81d0e9a36489.tmp

                                                                                                                              Filesize

                                                                                                                              135KB

                                                                                                                              MD5

                                                                                                                              3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                                                                                              SHA1

                                                                                                                              9b73f46adfa1f4464929b408407e73d4535c6827

                                                                                                                              SHA256

                                                                                                                              19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                                                                                              SHA512

                                                                                                                              d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir5212_17793454\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                                                              Filesize

                                                                                                                              711B

                                                                                                                              MD5

                                                                                                                              558659936250e03cc14b60ebf648aa09

                                                                                                                              SHA1

                                                                                                                              32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                              SHA256

                                                                                                                              2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                              SHA512

                                                                                                                              1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                            • C:\Windows\302746537.exe

                                                                                                                              Filesize

                                                                                                                              22KB

                                                                                                                              MD5

                                                                                                                              8703ff2e53c6fd3bc91294ef9204baca

                                                                                                                              SHA1

                                                                                                                              3dbb8f7f5dfe6b235486ab867a2844b1c2143733

                                                                                                                              SHA256

                                                                                                                              3028a2b0e95143a4caa9bcd6ae794958e7469a20c6e673da067958cbf4310035

                                                                                                                              SHA512

                                                                                                                              d5eb8a07457a78f9acd0f81d2f58bbf64b52183318b87c353a590cd2a3ac3a6ec9c1452bd52306c7cf99f19b6a897b16ceb8289a7d008c5ce3b07eda9b871204

                                                                                                                            • memory/1080-1655-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/1080-1649-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/2172-1653-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2172-1644-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2740-1622-0x0000000000400000-0x00000000004C4400-memory.dmp

                                                                                                                              Filesize

                                                                                                                              785KB

                                                                                                                            • memory/3312-1654-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/3312-1623-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/3312-1624-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/3312-1668-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/3312-1664-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/3312-1658-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/3312-1656-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/4460-1606-0x0000000000300000-0x00000000004F2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.9MB

                                                                                                                            • memory/4460-1611-0x0000000005030000-0x0000000005086000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              344KB

                                                                                                                            • memory/4460-1607-0x0000000004D40000-0x0000000004DDC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              624KB

                                                                                                                            • memory/4460-1608-0x00000000053B0000-0x0000000005954000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.6MB

                                                                                                                            • memory/4460-1609-0x0000000004EA0000-0x0000000004F32000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              584KB

                                                                                                                            • memory/4460-1610-0x0000000004E30000-0x0000000004E3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/4984-1659-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4984-1662-0x00000000004F0000-0x00000000004F1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4984-1661-0x00000000004F0000-0x00000000004F1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4984-1660-0x00000000004F0000-0x00000000004F1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4984-1667-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB