Analysis

  • max time kernel
    402s
  • max time network
    464s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 23:16

Errors

Reason
Machine shutdown

General

  • Target

    PassatHook.exe

  • Size

    81KB

  • MD5

    6a94bba080aa0680e802f11fc15f3097

  • SHA1

    5c02939054e727378cb0b53d33cf10fbce153ab8

  • SHA256

    799e38a2d934e537b2f1caf0803549a16f436b36c75d370f82d8565fa707945a

  • SHA512

    4de71ce1b3f3de66626a03f136f19f49bd9df9bafc1ded49e1df4c2ee4466e05e8e6c8de88ee45f36118d8d2f5c5194641ba4382fada02d34be2dccfe544c84e

  • SSDEEP

    1536:jV8pE5LncGZb7ivIUn72/aN6nnOP8YKqX:jV8mncCb2jeOE0X

Malware Config

Extracted

Family

xworm

C2

yet-involving.gl.at.ply.gg:21072

Attributes
  • Install_directory

    %AppData%

  • install_file

    Perm.exe

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 17 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PassatHook.exe
    "C:\Users\Admin\AppData\Local\Temp\PassatHook.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\PassatHook.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3236
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'PassatHook.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2100
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Perm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1356
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Perm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3556
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Perm" /tr "C:\Users\Admin\AppData\Roaming\Perm.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1488
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      PID:4996
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff717f46f8,0x7fff717f4708,0x7fff717f4718
        3⤵
          PID:116
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:2
          3⤵
            PID:1084
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 /prefetch:3
            3⤵
              PID:1052
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:8
              3⤵
                PID:1232
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                3⤵
                  PID:2504
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                  3⤵
                    PID:3768
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:8
                    3⤵
                      PID:848
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:8
                      3⤵
                        PID:3184
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:1
                        3⤵
                          PID:2428
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                          3⤵
                            PID:2016
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:1
                            3⤵
                              PID:696
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,16033710016559807190,14579414567382490960,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                              3⤵
                                PID:1688
                            • C:\Windows\SYSTEM32\cmd.exe
                              "cmd"
                              2⤵
                                PID:4380
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show profiles
                                  3⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                  PID:1204
                              • C:\Users\Admin\AppData\Local\Temp\iqgaxc.exe
                                "C:\Users\Admin\AppData\Local\Temp\iqgaxc.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5244
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pornhub.com/
                                2⤵
                                • Enumerates system info in registry
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                PID:3684
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff717f46f8,0x7fff717f4708,0x7fff717f4718
                                  3⤵
                                    PID:1308
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,14203153686120300953,12651305174657037821,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2324 /prefetch:2
                                    3⤵
                                      PID:3768
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,14203153686120300953,12651305174657037821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 /prefetch:3
                                      3⤵
                                        PID:2384
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,14203153686120300953,12651305174657037821,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3048 /prefetch:8
                                        3⤵
                                          PID:5572
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14203153686120300953,12651305174657037821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                          3⤵
                                            PID:4496
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14203153686120300953,12651305174657037821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                            3⤵
                                              PID:5680
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14203153686120300953,12651305174657037821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                                              3⤵
                                                PID:4348
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              taskkill /F /IM explorer.exe
                                              2⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5388
                                            • C:\Windows\explorer.exe
                                              "C:\Windows\explorer.exe"
                                              2⤵
                                              • Boot or Logon Autostart Execution: Active Setup
                                              • Enumerates connected drives
                                              • Checks SCSI registry key(s)
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6028
                                          • C:\Windows\system32\taskmgr.exe
                                            "C:\Windows\system32\taskmgr.exe" /4
                                            1⤵
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:3228
                                          • C:\Users\Admin\AppData\Roaming\Perm.exe
                                            C:\Users\Admin\AppData\Roaming\Perm.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4484
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:2492
                                            • C:\Users\Admin\AppData\Roaming\Perm.exe
                                              "C:\Users\Admin\AppData\Roaming\Perm.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2612
                                            • C:\Users\Admin\AppData\Roaming\Perm.exe
                                              C:\Users\Admin\AppData\Roaming\Perm.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2656
                                            • C:\Windows\system32\AUDIODG.EXE
                                              C:\Windows\system32\AUDIODG.EXE 0x2f4 0x510
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:456
                                            • C:\Users\Admin\AppData\Roaming\Perm.exe
                                              C:\Users\Admin\AppData\Roaming\Perm.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:836
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost
                                              1⤵
                                                PID:3704
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                1⤵
                                                • Enumerates system info in registry
                                                • Modifies data under HKEY_USERS
                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:3672
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7fff7337cc40,0x7fff7337cc4c,0x7fff7337cc58
                                                  2⤵
                                                    PID:2340
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1808,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1804 /prefetch:2
                                                    2⤵
                                                      PID:2904
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1888,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1872 /prefetch:3
                                                      2⤵
                                                        PID:1700
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2492 /prefetch:8
                                                        2⤵
                                                          PID:1096
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                                                          2⤵
                                                            PID:1432
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3332,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3436 /prefetch:1
                                                            2⤵
                                                              PID:4560
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3720,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3728 /prefetch:1
                                                              2⤵
                                                                PID:4376
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4804,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4852 /prefetch:8
                                                                2⤵
                                                                  PID:1400
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5100,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4388 /prefetch:8
                                                                  2⤵
                                                                    PID:3184
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5108,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5084 /prefetch:8
                                                                    2⤵
                                                                      PID:2264
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5336,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5048 /prefetch:8
                                                                      2⤵
                                                                        PID:244
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5300,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5072 /prefetch:8
                                                                        2⤵
                                                                          PID:4112
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4852,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5184 /prefetch:8
                                                                          2⤵
                                                                            PID:1592
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5584,i,5589867128803963193,2248480689197347548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5604 /prefetch:2
                                                                            2⤵
                                                                              PID:1580
                                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                            1⤵
                                                                              PID:2280
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                              1⤵
                                                                                PID:3872
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:1064
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2332
                                                                                  • C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3640
                                                                                  • C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5968
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:5628
                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                      1⤵
                                                                                        PID:5840
                                                                                      • C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4092
                                                                                      • C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:6056
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5352
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                        • Boot or Logon Autostart Execution: Active Setup
                                                                                        • Enumerates connected drives
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5832
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5128
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1584
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                        • Boot or Logon Autostart Execution: Active Setup
                                                                                        • Enumerates connected drives
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Modifies registry class
                                                                                        PID:6072
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:628
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:3856
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                        • Boot or Logon Autostart Execution: Active Setup
                                                                                        • Enumerates connected drives
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        PID:4276
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:8
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:3972
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:2828
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:6116
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:5496
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:4116
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:5536
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:3888
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:3232
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:3428
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4416
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:972
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:3224
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:2572
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                1⤵
                                                                                                                  PID:6068
                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                  1⤵
                                                                                                                    PID:4500
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:3788
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                      1⤵
                                                                                                                        PID:1616
                                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                        1⤵
                                                                                                                          PID:6116
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:2584
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\Perm.exe
                                                                                                                            1⤵
                                                                                                                              PID:3668
                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                              1⤵
                                                                                                                                PID:4216
                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                1⤵
                                                                                                                                  PID:5264
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:3544
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                    1⤵
                                                                                                                                      PID:5568
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:3468
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5960
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:2860
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                            1⤵
                                                                                                                                              PID:5800
                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                              explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:3748
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                1⤵
                                                                                                                                                  PID:1404
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1460
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4920
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3564
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4908

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                          Filesize

                                                                                                                                                          649B

                                                                                                                                                          MD5

                                                                                                                                                          341948125bcf28dcaba08f9e9c6e442b

                                                                                                                                                          SHA1

                                                                                                                                                          fdfd1cc4cc3b6843ddbac8b8a969b6acab356d38

                                                                                                                                                          SHA256

                                                                                                                                                          bfdb21ba5f058e6e186d750d299cf1cbce9acb16a8274a33002ccbc1fda9b936

                                                                                                                                                          SHA512

                                                                                                                                                          c5ce1dfa322f2e75bd2b575e940d385e9910209d4cb853040921ec9d90989352038056979cc2eee607f6b045efcbff0ac57fda99936809bea175fb3177b098c1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                          Filesize

                                                                                                                                                          264KB

                                                                                                                                                          MD5

                                                                                                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                          SHA1

                                                                                                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                          SHA256

                                                                                                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                          SHA512

                                                                                                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                                                                                                                                          Filesize

                                                                                                                                                          851B

                                                                                                                                                          MD5

                                                                                                                                                          07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                                                          SHA1

                                                                                                                                                          6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                                                          SHA256

                                                                                                                                                          6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                                                          SHA512

                                                                                                                                                          7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                                                                                                                                          Filesize

                                                                                                                                                          854B

                                                                                                                                                          MD5

                                                                                                                                                          4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                                                          SHA1

                                                                                                                                                          fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                                                          SHA256

                                                                                                                                                          6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                                                          SHA512

                                                                                                                                                          939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          1d1469c6015afa0e3ad4a1b58cb5955e

                                                                                                                                                          SHA1

                                                                                                                                                          c9bcbeb213f5c12ff67b508fddf08e9cd5ea30e5

                                                                                                                                                          SHA256

                                                                                                                                                          05b7b5adf967d1c98b8ffc204922961bb6d30a711ce480f32b9a52fdb4b5de97

                                                                                                                                                          SHA512

                                                                                                                                                          42b7707b69808415a3b667aab58a993e07d9e519e9b3481adb1adcbcd5e28c6c1e6e81622da68d23b56a9540b47eaf3553b1a721771b01442e49341dddc1bd98

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                          Filesize

                                                                                                                                                          2B

                                                                                                                                                          MD5

                                                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                                                          SHA1

                                                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                          SHA256

                                                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                          SHA512

                                                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          356B

                                                                                                                                                          MD5

                                                                                                                                                          5f1afe834ed9dcf6abd7b0234d6b7773

                                                                                                                                                          SHA1

                                                                                                                                                          e00aa1e92ba94b7b5180d7d71edb2411de53c3e1

                                                                                                                                                          SHA256

                                                                                                                                                          8f2add41597d335ff07e2848a250580311c0831c1f0e4d57435aa77718c89128

                                                                                                                                                          SHA512

                                                                                                                                                          ab50d84a96fc128909622ce76bfa8e98b36d475bd6e9fdb2c66bf22400af169ebf118eea102caea597471429f2f6b08414ad786a4ff2f38896589bc68d5046a7

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          8e549c6f91aafed7542b9c7d72c592a2

                                                                                                                                                          SHA1

                                                                                                                                                          cb52353bddab1438d900b6453eda18a9e63bf767

                                                                                                                                                          SHA256

                                                                                                                                                          2b7be7a5b47c764358050f04a661b69acfd4c120b5b685141b860c4c16667f79

                                                                                                                                                          SHA512

                                                                                                                                                          9019378873c012d7ad57ae44ba0653ee9f3fcf2f56ede929e902aa0fb758125ef8a1d2683ebe8a43bbeadf9dc3559c5d9c93a4c1caff45c9b6d7221e4c0154a1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          15KB

                                                                                                                                                          MD5

                                                                                                                                                          02899bd28641e597235be515f76e9599

                                                                                                                                                          SHA1

                                                                                                                                                          b22b53ac288279022e51110346727f19aa576336

                                                                                                                                                          SHA256

                                                                                                                                                          d40b9f9ac1fdca6bea469760643fc6b135b64bc080a33b54ea3e936dd6948022

                                                                                                                                                          SHA512

                                                                                                                                                          979c2d899325d5ff5bf5eb438750bbd078303f7c313df95ad2b6270ef6bdfddde3b2322bc6afe8774ca12f7e5541510b58d5193222357c879be239939116bd92

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          72B

                                                                                                                                                          MD5

                                                                                                                                                          04dade340568ee4616ba6f9f9f5bfede

                                                                                                                                                          SHA1

                                                                                                                                                          777c16406f792aff95889d2d65981a9d03753b4c

                                                                                                                                                          SHA256

                                                                                                                                                          8552c20eadaeff4eaf9c2824f0886766e4364085f7a54d41e1c5eaf4080e370a

                                                                                                                                                          SHA512

                                                                                                                                                          7bbf5e5fefa9b1cdffe99cae0221cccc89268c218e5c07bc8a529e387bdafe0a61485d248c506baca9ada7b8bbb31666d85310432a76071ef4581b814c035a42

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          230KB

                                                                                                                                                          MD5

                                                                                                                                                          8e8f69df5e932c0bcc361bf96c7d5680

                                                                                                                                                          SHA1

                                                                                                                                                          556aa40f33df73e1d994ca64d0bfcabf1f4129a8

                                                                                                                                                          SHA256

                                                                                                                                                          abbf654854cde6d3fa3da43fc767d9cf8b4bf5266200786f83c5de555c415631

                                                                                                                                                          SHA512

                                                                                                                                                          5aead84bcfc27acf2b3a5e0fe2d4f01add1915408760f55c371085c66c027e89b2607772858ffea31a1a95d6ae3dc2b8f46e7ea668d87457928a55018882aa98

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Perm.exe.log

                                                                                                                                                          Filesize

                                                                                                                                                          654B

                                                                                                                                                          MD5

                                                                                                                                                          2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                                                          SHA1

                                                                                                                                                          684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                                                          SHA256

                                                                                                                                                          e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                                                          SHA512

                                                                                                                                                          1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                          SHA1

                                                                                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                          SHA256

                                                                                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                          SHA512

                                                                                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\4b6bd5ab-a802-4313-9a74-174cc131cdfa.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          f43622328dab9958bc43705073704893

                                                                                                                                                          SHA1

                                                                                                                                                          820cd3dff744f5f0aab473fe6141be9419afbb75

                                                                                                                                                          SHA256

                                                                                                                                                          41559b49b97a6fdcf73fe78ac9c24af24f5062f0204d23551eb0976dee05c4e3

                                                                                                                                                          SHA512

                                                                                                                                                          279a1507ba0d2e7590e577b8440decf59d8b444806c5b3df30c0a82105683dcaffa9174200484bc9d3bf0b4e864f8026fe800617e53d14cabbf4de4239f892c3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          bcf9a449e1111b5ad08b98b7c0db69fd

                                                                                                                                                          SHA1

                                                                                                                                                          5da5f31fcbf6ccbe0aa52a28b088e444c78edebc

                                                                                                                                                          SHA256

                                                                                                                                                          ed5cda59c3c7c2716cd3b5d7ee70214d9ae2f0553253fe77bbe49aaab01b70c2

                                                                                                                                                          SHA512

                                                                                                                                                          e4b3f36c27e356b1569cf57e1e11654be2eaf5f074f96b05968bdbfce75555ccf8cec81e7087ccd28bfc2971d3d08bbe30e47c2dd37cc6e72f5f086c816c7d40

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          7be399ed0d0992d4882f12e836020f5f

                                                                                                                                                          SHA1

                                                                                                                                                          ee28dcba32138f9d9eb97f0e1f8258bbe1f58bb7

                                                                                                                                                          SHA256

                                                                                                                                                          81b3a488d55bcff7c32af744b38e95f2af8386452d3198ea0086f4506b0f9c8c

                                                                                                                                                          SHA512

                                                                                                                                                          e13ee1dca6107597f8985da78200c322242c63c45447d4596b335044b0d75929c9ae0ec415b10161b975802db9bc58f6857d8dc1318caffc073e146150cbf38c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          61cef8e38cd95bf003f5fdd1dc37dae1

                                                                                                                                                          SHA1

                                                                                                                                                          11f2f79ecb349344c143eea9a0fed41891a3467f

                                                                                                                                                          SHA256

                                                                                                                                                          ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                                                                                                                                                          SHA512

                                                                                                                                                          6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          0a9dc42e4013fc47438e96d24beb8eff

                                                                                                                                                          SHA1

                                                                                                                                                          806ab26d7eae031a58484188a7eb1adab06457fc

                                                                                                                                                          SHA256

                                                                                                                                                          58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                                                                                                                                                          SHA512

                                                                                                                                                          868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\014d29b5-4f3d-4881-9265-b7848cb25aec.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          1B

                                                                                                                                                          MD5

                                                                                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                          SHA1

                                                                                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                          SHA256

                                                                                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                          SHA512

                                                                                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1

                                                                                                                                                          Filesize

                                                                                                                                                          264KB

                                                                                                                                                          MD5

                                                                                                                                                          ef24e75372938a736e162130513ba1af

                                                                                                                                                          SHA1

                                                                                                                                                          f576e96349b565a45e1cb6c025226d17d5e10d18

                                                                                                                                                          SHA256

                                                                                                                                                          6060ae26e1d97c433f4c09f3e4d2df0e38b85a82374dafce706a7fd13fb25846

                                                                                                                                                          SHA512

                                                                                                                                                          5a5b8f471be8e5a49eb4035a4a5b9e311663a6470915a02312aa6ea9d3adb51e9800967a41d833f239f065386c4efdb8dc03ee78477558692e58f75a5cc062be

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          768B

                                                                                                                                                          MD5

                                                                                                                                                          374d1a50b636f85d5c339cb51638145e

                                                                                                                                                          SHA1

                                                                                                                                                          2b9cc948131ddc355c4ea954b6f225eb34a6b379

                                                                                                                                                          SHA256

                                                                                                                                                          5a9f877400c39b0e5e46b04205abf6750066ab50b7df94b43fc95c52b7c6fbd2

                                                                                                                                                          SHA512

                                                                                                                                                          52b8cafcb3bf4665440e2317d41c929f8773209ca3b8b5fb7d740bd897347c8c67fe94c8a77f3f4f5b7efb4d489b2be48729b8938ec0e94ef10e7ad4e5297872

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                                                          Filesize

                                                                                                                                                          124KB

                                                                                                                                                          MD5

                                                                                                                                                          a2f4838a663db50f73f6b3124adb5bea

                                                                                                                                                          SHA1

                                                                                                                                                          79be307a82ccaa2a2c8bea0e76ceac03ecba8171

                                                                                                                                                          SHA256

                                                                                                                                                          3d9682452cf8494a227fc69c105d6ad3102090a43696c805537498214ecc507a

                                                                                                                                                          SHA512

                                                                                                                                                          7b1b68f32bef6e185e815dcccb5770be69d57c555a1389ab87675740716046e41e00d300aa7e5382269efe55ef216e6aad17a87b866f6d6d0d17695618f78c22

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                                                                                          Filesize

                                                                                                                                                          626B

                                                                                                                                                          MD5

                                                                                                                                                          40f43fc530656a0c38d04018c2733b94

                                                                                                                                                          SHA1

                                                                                                                                                          f6aedb18308c93d247c72cc3621aeee3d97bb57a

                                                                                                                                                          SHA256

                                                                                                                                                          fd5e75a198340197d305d422c7bfc31bd496296862e34057c94aced9e1d29dde

                                                                                                                                                          SHA512

                                                                                                                                                          53cac795e1db7964c9c12671b977b9482b62806742156b85983bce9df0250795a13e91afd06859c8ae8aa17b6bdd4918b7b317e828d2b3d8a44cb337818ddaae

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                                                                          Filesize

                                                                                                                                                          334B

                                                                                                                                                          MD5

                                                                                                                                                          3104b7f25fc8cc91a3437ac4b09173fd

                                                                                                                                                          SHA1

                                                                                                                                                          be2ee01206df27c43763db526718acd3c1db5b7c

                                                                                                                                                          SHA256

                                                                                                                                                          46834da19d5d73c652da20e210da873407201d054602e9274955374b8d44d1ac

                                                                                                                                                          SHA512

                                                                                                                                                          f401d9716631a7681376079fc686619c0dcffb1c7399dd9203ddfc5f5e4068c4e75a9d0ad75852c5d4fd4e1f2f8d51bd6733bb4ba20ce8928d49640a775f72b6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          26f3a7723e0043cc8260cca701e189c0

                                                                                                                                                          SHA1

                                                                                                                                                          2ab20090064f6057d01c483bbb44a14af0d945ff

                                                                                                                                                          SHA256

                                                                                                                                                          0e45d8be3ebfadb945e23dfb61369366f417b347e65ed7c6bda0d5e99b53dcf5

                                                                                                                                                          SHA512

                                                                                                                                                          8ecff40c650231a08bcb2a894ef3102512b8b5cd06141bbe9840270b1a355951bc966fda359125a804615df734183754de225e65bc4cfa46b9b10766f8e29dff

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          bff721d4a6c56abdaf0d97623272b63f

                                                                                                                                                          SHA1

                                                                                                                                                          0496a3c0609ea31f361cda956138c2dbe8205165

                                                                                                                                                          SHA256

                                                                                                                                                          969fab3a1d7761db4dbd522b0a30220516ff3058ab4a1def6d6785421b53ae04

                                                                                                                                                          SHA512

                                                                                                                                                          f6f986c07a2cba97a889431bd6480f30fc697c03bf527e83132c779ccf8e69c4411577e5ee0839a941a47cda403a3a68b3c0f0565ad4aaa6a79101768a0bd7f8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          5KB

                                                                                                                                                          MD5

                                                                                                                                                          3e456344f711284e74d745d0b5f02edf

                                                                                                                                                          SHA1

                                                                                                                                                          6ecdfe81673baf425ab65cf68b03b33637d534a9

                                                                                                                                                          SHA256

                                                                                                                                                          9044b346146ca558c64aa228631811867c300037ae3a05d81b39042cd9e6b345

                                                                                                                                                          SHA512

                                                                                                                                                          22c0a743e886683fcd1ca660abdd1f535ac9804535ff2e33571c04bb07707ec9694287b32c18f4b6578136f4e20b856e34642e730cc81e9a2ed3f5cbbcc31459

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          ab8ed486ce4420c06ec7aa94dc1a11cd

                                                                                                                                                          SHA1

                                                                                                                                                          d56846bae6386960787aada0f0738cb95c083a00

                                                                                                                                                          SHA256

                                                                                                                                                          e5a34bfb5ca26c21130077f23438cff4fd2d2a69a9976a572f880f2363381526

                                                                                                                                                          SHA512

                                                                                                                                                          7cd3631acbf1acdcd923192d911786a5032ec8da8a2f226b70274ce209a5f86a8615f90170483634341c89fcddabb908f12532dd38853b3be2fd6a2ff9bccbf6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          7KB

                                                                                                                                                          MD5

                                                                                                                                                          dd7c4b4fc9284ac0b93ba7604023badc

                                                                                                                                                          SHA1

                                                                                                                                                          96c8dd15073e9ce37e7761e91381ccd758f08f57

                                                                                                                                                          SHA256

                                                                                                                                                          188c5e10ef09fa8a076816f847a960999309a499b2e3b074e471c7cff2eae6c5

                                                                                                                                                          SHA512

                                                                                                                                                          66fcf1b4b03b9e48ef01a514792fa37614e4789e47415561e95316dd6e42dcaa53a3ea7826831aa7d942764ec730b4da448a200d09ce5a0f10e6533b4bf16b88

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT

                                                                                                                                                          Filesize

                                                                                                                                                          16B

                                                                                                                                                          MD5

                                                                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                                                                          SHA1

                                                                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                          SHA256

                                                                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                          SHA512

                                                                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001

                                                                                                                                                          Filesize

                                                                                                                                                          41B

                                                                                                                                                          MD5

                                                                                                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                          SHA1

                                                                                                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                          SHA256

                                                                                                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                          SHA512

                                                                                                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          96B

                                                                                                                                                          MD5

                                                                                                                                                          ad3dbbe5c47f5ce420623ce7f9c0f6f3

                                                                                                                                                          SHA1

                                                                                                                                                          dd14ece2d9caaa11dc946a164f4f15f3c07935c6

                                                                                                                                                          SHA256

                                                                                                                                                          84f1f780ffd65ab530fd6e25653439909819ed034006c19aa67268165ef7fde7

                                                                                                                                                          SHA512

                                                                                                                                                          611e2120e912054bb0318a41a559a22bfc1e706455d0d503e074c12bf980afe01f096babedcaab8ada6785f954477ee0857ccada3c0b78577955c7a33034c77c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5c0845.TMP

                                                                                                                                                          Filesize

                                                                                                                                                          48B

                                                                                                                                                          MD5

                                                                                                                                                          9aed6084a5592652bdbe838a5f5ed407

                                                                                                                                                          SHA1

                                                                                                                                                          5323905ffc247866295be5babdbe25d60576c48d

                                                                                                                                                          SHA256

                                                                                                                                                          c5c6b48a244b61b2ed0ccfe508ff8adde7a4d58e1bd224b71a5a5e2d9fcf9d86

                                                                                                                                                          SHA512

                                                                                                                                                          65225c0c8cb81a3b1f625161a137482408e9bb9f7305071e6c5bea989170e5441e26f8e49e1fb4024b958d35b406a30fb6e02051c019559d36bcea4238858efe

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                                                                                                          Filesize

                                                                                                                                                          156B

                                                                                                                                                          MD5

                                                                                                                                                          fa1af62bdaf3c63591454d2631d5dd6d

                                                                                                                                                          SHA1

                                                                                                                                                          14fc1fc51a9b7ccab8f04c45d84442ed02eb9466

                                                                                                                                                          SHA256

                                                                                                                                                          00dd3c8077c2cca17ea9b94804490326ae6f43e6070d06b1516dfd5c4736d94d

                                                                                                                                                          SHA512

                                                                                                                                                          2c3184f563b9a9bff088114f0547f204ee1e0b864115366c86506215f42d7dbf161bc2534ccaee783e62cc01105edffc5f5dabf229da5ebd839c96af1d45de77

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                                                                                                          Filesize

                                                                                                                                                          322B

                                                                                                                                                          MD5

                                                                                                                                                          61c4a9ead16b12c55efbeb4d37ad81b4

                                                                                                                                                          SHA1

                                                                                                                                                          f2ad4a03f252ab664bbba315f88ed246f3d117f3

                                                                                                                                                          SHA256

                                                                                                                                                          b49b802380ef923601af52831f65ff1c66dfbe50409792ef398e072c436890fc

                                                                                                                                                          SHA512

                                                                                                                                                          7076ec450cb1ee7a60312638f66e31e2b53ed4d16427a7da14f7c2ad9aa9861e70f570a2867af22cd1c23534650c20654b4e2bdfcb3c6f15d98cb9e47a9e3e47

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13381716000562665

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          0ec5d051770b8160db19392f814c6402

                                                                                                                                                          SHA1

                                                                                                                                                          d9888e72e28cc0091b475518939b9398ceffb740

                                                                                                                                                          SHA256

                                                                                                                                                          84f4d4c144c7a2b7b94a46f2cd43d141beffa1e1700e1bbcfa77f6ec5249fadc

                                                                                                                                                          SHA512

                                                                                                                                                          19999f4ac3061d82c8088315b6bb9e0285559308e7b1909a72392d4ae83b7df1d33746e931ff725647be9ada940802a367f9e5917ffab50c091bb167a3d3b5bb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                                                          Filesize

                                                                                                                                                          347B

                                                                                                                                                          MD5

                                                                                                                                                          99026427c6195c90214775166344535a

                                                                                                                                                          SHA1

                                                                                                                                                          d8b95013957ac1a66297214d2d56ddc16e3d1696

                                                                                                                                                          SHA256

                                                                                                                                                          85cd3b5d612c379b293d2cb75596238b953fc2b7abc475285b75c9ab25b8c318

                                                                                                                                                          SHA512

                                                                                                                                                          e9fc568ff5d2334940a2c3537bfae35123fbd2a8b84b776303ae916e9bc2f1915bae4cdbaf52d42c75f0017e4d752eef773cb1d38bd8ca9e6f1670bab94e9e85

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                                          Filesize

                                                                                                                                                          323B

                                                                                                                                                          MD5

                                                                                                                                                          a33b503b36226539b5a25c9f6e70f849

                                                                                                                                                          SHA1

                                                                                                                                                          719e6e4860e98be28616b744c0af1ab2a96690b3

                                                                                                                                                          SHA256

                                                                                                                                                          d7d14e103e0e411cde7d6f68784269f849d94c07666f0f4f9a13467fe895e362

                                                                                                                                                          SHA512

                                                                                                                                                          1944d309cb3cf4a3689f4ebddb6142a81b4a6f4ddbaa51fe31bed0f0346f1ec6bd0cecfc4730466c0d95a6db851c6b49aabf398d5bfe0499e2fa96624ab7dff8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                          MD5

                                                                                                                                                          7ab2fe1a2210d85d684e451662267bc4

                                                                                                                                                          SHA1

                                                                                                                                                          3e56bc41136d99005ff6478e9ca740a7ff8ae41d

                                                                                                                                                          SHA256

                                                                                                                                                          6a7e40d1238214ca21eb78d6129fe02ad9c09a364d1530c6b15b66b366088cb3

                                                                                                                                                          SHA512

                                                                                                                                                          c9cc119e012224b34bb2c557513daa2e5f96cd3d93e8eb90060d05db68d5a863ef187f8e2e49e9d2085dceae3418d1ba7e95af36ff521c193b24e37e6057c4aa

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                          Filesize

                                                                                                                                                          16B

                                                                                                                                                          MD5

                                                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                          SHA1

                                                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                          SHA256

                                                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                          SHA512

                                                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                                                                                          Filesize

                                                                                                                                                          44KB

                                                                                                                                                          MD5

                                                                                                                                                          3eab711c27b8bafec10438d7eeba0d49

                                                                                                                                                          SHA1

                                                                                                                                                          e77952866ab01d0c90b82fd85f4c0579b7fc7fe6

                                                                                                                                                          SHA256

                                                                                                                                                          a568ee2b931abac280dfd79208038ca11be4a512124ec942a4fe41634e88ef75

                                                                                                                                                          SHA512

                                                                                                                                                          9f757f25bcd92a494ba1d2819add8b75f2da1771d404e1a9fccbb2bea2568d65263caf4870bdec13bb6baf3ab624493540056115eee4a7e36605a0c4876d4b01

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                                                                                          Filesize

                                                                                                                                                          187B

                                                                                                                                                          MD5

                                                                                                                                                          bc967621c37acdb098bb3e26475dc020

                                                                                                                                                          SHA1

                                                                                                                                                          e416606b343583345755e8524c8fb2f6f249f6e4

                                                                                                                                                          SHA256

                                                                                                                                                          b02467826631cb549355c5e34efde8f593ed18e67d33a193c771a88a1596efa0

                                                                                                                                                          SHA512

                                                                                                                                                          fea32ed94bea1b3d45c9de4f1c3e5fd14a87a254ae2f2554b677a4f3a73677b578a9e3809c223817866bba6346eef2894eae559787359418e848bed9f5169525

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                                                                                          Filesize

                                                                                                                                                          319B

                                                                                                                                                          MD5

                                                                                                                                                          a3c2505d1fdebf13ec782f0e1d58db1c

                                                                                                                                                          SHA1

                                                                                                                                                          32b6987b1569f751c8f39c412e8b984eabfcd067

                                                                                                                                                          SHA256

                                                                                                                                                          4e93955c2e98782bda01c4839cbde3319410ff8df66849e62251456db6bf9a18

                                                                                                                                                          SHA512

                                                                                                                                                          9ecde116292f754980abc1d34ce599e6c4d4e69d9cadb8fc9f791fa66a62747c48c302e0c936bf862f083bcd4935caf9b8d435734275ff68c979c154c3af27dd

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                                                                                          Filesize

                                                                                                                                                          594B

                                                                                                                                                          MD5

                                                                                                                                                          e95a1fd8bb697c1055e4eff9d12628f2

                                                                                                                                                          SHA1

                                                                                                                                                          1b4f9e63839c27fb71e421350016285b06a5ebe0

                                                                                                                                                          SHA256

                                                                                                                                                          c030542defa6a6172f6d1ccee62eeb8b27034b5281cfd219d21439e684f15554

                                                                                                                                                          SHA512

                                                                                                                                                          eedead20f9a77a5bbf097d1cda510d8935b8d95e4f905642876f80f2fc2f4fdf891c44289059671a9a39e56157bfc0dc6fef7aa8c9563959591e8d2547137143

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                                                                          Filesize

                                                                                                                                                          337B

                                                                                                                                                          MD5

                                                                                                                                                          9f540a55714b01dfddbef4d85100aa8a

                                                                                                                                                          SHA1

                                                                                                                                                          660a8ca2a981d70a8ed5c0f7603c51b380fb2f26

                                                                                                                                                          SHA256

                                                                                                                                                          1348d613cdaf0a2cac5be1978e9eeed362ce06badecd12e83d3d0186a5bb0b9f

                                                                                                                                                          SHA512

                                                                                                                                                          66f01262397716284220ab95f9e75c2dcdd3db5415f0ee62a6e8e06fa4601a1f19f9b3897d17c0b1db7e99b683a0c9417b4527908e03ff143be811c8a5b3428e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                                          Filesize

                                                                                                                                                          11B

                                                                                                                                                          MD5

                                                                                                                                                          838a7b32aefb618130392bc7d006aa2e

                                                                                                                                                          SHA1

                                                                                                                                                          5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                                                          SHA256

                                                                                                                                                          ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                                                          SHA512

                                                                                                                                                          9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          ddc386dfed451ff376016f4ad08cc451

                                                                                                                                                          SHA1

                                                                                                                                                          353121d6961c3b990140a8b004e005368250ab3d

                                                                                                                                                          SHA256

                                                                                                                                                          44fe162a280fd867979dcf2271e165d0ce54cf52cf385e5933f7e178311c2bde

                                                                                                                                                          SHA512

                                                                                                                                                          fd650b97fc2401b77212117884cdda6b0291539726d29ba4ae885c73efaa1776a0dd653e9950b7273720fd1d9aa2ac1f1fdb2b5a6368e7838253d2d35a70dfe5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                          SHA1

                                                                                                                                                          d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                          SHA256

                                                                                                                                                          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                          SHA512

                                                                                                                                                          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          dbb22d95851b93abf2afe8fb96a8e544

                                                                                                                                                          SHA1

                                                                                                                                                          920ec5fdb323537bcf78f7e29a4fc274e657f7a4

                                                                                                                                                          SHA256

                                                                                                                                                          e1ee9af6b9e3bfd41b7d2c980580bb7427883f1169ed3df4be11293ce7895465

                                                                                                                                                          SHA512

                                                                                                                                                          16031134458bf312509044a3028be46034c544163c4ca956aee74d2075fbeb5873754d2254dc1d0b573ce1a644336ac4c8bd7147aba100bfdac8c504900ef3fc

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          22310ad6749d8cc38284aa616efcd100

                                                                                                                                                          SHA1

                                                                                                                                                          440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                                                                                                                                                          SHA256

                                                                                                                                                          55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                                                                                                                                                          SHA512

                                                                                                                                                          2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\YCLWQ4BV\microsoft.windows[1].xml

                                                                                                                                                          Filesize

                                                                                                                                                          97B

                                                                                                                                                          MD5

                                                                                                                                                          781c2d6d1f6f2f8ae243c569925a6c44

                                                                                                                                                          SHA1

                                                                                                                                                          6d5d26acc2002f5a507bd517051095a97501931b

                                                                                                                                                          SHA256

                                                                                                                                                          70687e419879f006d0c50c08657c66b1187b94ea216cfe0a2e6be8bd2de77bc8

                                                                                                                                                          SHA512

                                                                                                                                                          3599fa8f2ffe140a8f68ec735810d24a5b367a9a551d620baa6dc611ca755dce1a662bf22b90f842d499d2c9530fb8acd634d1654d5e2c1b319574cbf35eadf7

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lswkm0gj.f44.ps1

                                                                                                                                                          Filesize

                                                                                                                                                          60B

                                                                                                                                                          MD5

                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                          SHA1

                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                          SHA256

                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                          SHA512

                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir3672_1369766615\CRX_INSTALL\_locales\en\messages.json

                                                                                                                                                          Filesize

                                                                                                                                                          711B

                                                                                                                                                          MD5

                                                                                                                                                          558659936250e03cc14b60ebf648aa09

                                                                                                                                                          SHA1

                                                                                                                                                          32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                                                          SHA256

                                                                                                                                                          2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                                                          SHA512

                                                                                                                                                          1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir3672_1369766615\ca47cebe-d6d4-499b-b692-87f3aafe03fc.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          150KB

                                                                                                                                                          MD5

                                                                                                                                                          14937b985303ecce4196154a24fc369a

                                                                                                                                                          SHA1

                                                                                                                                                          ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                                                                                                                                          SHA256

                                                                                                                                                          71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                                                                                                                          SHA512

                                                                                                                                                          1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpDC2.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                          MD5

                                                                                                                                                          1b942faa8e8b1008a8c3c1004ba57349

                                                                                                                                                          SHA1

                                                                                                                                                          cd99977f6c1819b12b33240b784ca816dfe2cb91

                                                                                                                                                          SHA256

                                                                                                                                                          555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc

                                                                                                                                                          SHA512

                                                                                                                                                          5aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_2CFD7ECDDCD84DB58F98AC778FFB81A7.dat

                                                                                                                                                          Filesize

                                                                                                                                                          940B

                                                                                                                                                          MD5

                                                                                                                                                          b9a29f4c8905c2bf91c6e6ca98d3cf0d

                                                                                                                                                          SHA1

                                                                                                                                                          e9c06d971ecdafd4c5a9d9c1a271c040cfccbc03

                                                                                                                                                          SHA256

                                                                                                                                                          e2970107a675b3a71ed83be83415c2d98d82740e5ef56eea0a633da8b2f24d78

                                                                                                                                                          SHA512

                                                                                                                                                          bb332aedc2f3b8594bfcab0c7598e0df5f57e7349b3499736ad56f52e43b0a03f9ab680cb8de593c7b5687adf5510b578c3750c4ec93106cc37124c424d11843

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Perm.lnk

                                                                                                                                                          Filesize

                                                                                                                                                          754B

                                                                                                                                                          MD5

                                                                                                                                                          76711a98083a3b45a2b73bc656723798

                                                                                                                                                          SHA1

                                                                                                                                                          968a9d32c2f0ebf799e89072a3561e97806abef1

                                                                                                                                                          SHA256

                                                                                                                                                          cda16edd8f71a294b9c0cec20d6e67233948c4775550bce1696c2de10b9ccfc8

                                                                                                                                                          SHA512

                                                                                                                                                          43cc0dde03ece548d5cd3f50eda53d60a1ff7a3915594071fea50d570e5a07750c5c11479fc4178bf2105310d817dcce4b34d15cbd6e544ee00765e766c1de28

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Perm.exe

                                                                                                                                                          Filesize

                                                                                                                                                          81KB

                                                                                                                                                          MD5

                                                                                                                                                          6a94bba080aa0680e802f11fc15f3097

                                                                                                                                                          SHA1

                                                                                                                                                          5c02939054e727378cb0b53d33cf10fbce153ab8

                                                                                                                                                          SHA256

                                                                                                                                                          799e38a2d934e537b2f1caf0803549a16f436b36c75d370f82d8565fa707945a

                                                                                                                                                          SHA512

                                                                                                                                                          4de71ce1b3f3de66626a03f136f19f49bd9df9bafc1ded49e1df4c2ee4466e05e8e6c8de88ee45f36118d8d2f5c5194641ba4382fada02d34be2dccfe544c84e

                                                                                                                                                        • C:\Users\Admin\Desktop\How To Decrypt My Files.html

                                                                                                                                                          Filesize

                                                                                                                                                          627B

                                                                                                                                                          MD5

                                                                                                                                                          1e20105e5c58f88be164b0f695a12173

                                                                                                                                                          SHA1

                                                                                                                                                          dca1bf48e65f73c804bcc661edf1688d17394768

                                                                                                                                                          SHA256

                                                                                                                                                          40a58f709e1e2bba38e33e62ca72719f1c9a15bb0364050d22164555d1225530

                                                                                                                                                          SHA512

                                                                                                                                                          5a2ec16c02adcc37488f24bd4ffc07ea554dd0367cfcfaab5124542ea8a4cb66c42628084883e222356a36d4381641a62a7fbbefa555a9060b615fd5b4cf1b28

                                                                                                                                                        • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC

                                                                                                                                                          Filesize

                                                                                                                                                          16B

                                                                                                                                                          MD5

                                                                                                                                                          a33eed63c2ef991301e729883a443f36

                                                                                                                                                          SHA1

                                                                                                                                                          24c9e2bfa12f60cf12b2ac4ec7928e3ddff411af

                                                                                                                                                          SHA256

                                                                                                                                                          29fbcd77c8407675d258c49c5a35abbccbc298640f62e805912e69b94144aada

                                                                                                                                                          SHA512

                                                                                                                                                          05521d1fc1402056d274ef2fe7a7120448840c4334910cd2b0a00fe88b301a50f2fa2ebbc1d584ea0aa0f6c371b33e00dfbf6390a191502af9697c30a60bfb29

                                                                                                                                                        • memory/1584-1776-0x00000134C5830000-0x00000134C5850000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/1584-1766-0x00000134C5420000-0x00000134C5440000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/1584-1759-0x00000134C5460000-0x00000134C5480000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/1584-1754-0x00000134C4420000-0x00000134C4520000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1024KB

                                                                                                                                                        • memory/1820-1426-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1698-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1421-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1423-0x000000001C8E0000-0x000000001C910000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          192KB

                                                                                                                                                        • memory/1820-1422-0x000000001E490000-0x000000001E5FE000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.4MB

                                                                                                                                                        • memory/1820-1424-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1425-0x000000001B130000-0x000000001B13E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          56KB

                                                                                                                                                        • memory/1820-0-0x00007FFF769F3000-0x00007FFF769F5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/1820-1428-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1429-0x000000001C910000-0x000000001C99E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          568KB

                                                                                                                                                        • memory/1820-1430-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1443-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1444-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1419-0x000000001C070000-0x000000001C07A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/1820-1418-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-832-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-637-0x000000001B0F0000-0x000000001B0FC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          48KB

                                                                                                                                                        • memory/1820-636-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-635-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-97-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-96-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-89-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-88-0x000000001CEC0000-0x000000001CF4E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          568KB

                                                                                                                                                        • memory/1820-83-0x000000001B330000-0x000000001B36A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          232KB

                                                                                                                                                        • memory/1820-82-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-81-0x00000000025F0000-0x00000000025FC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          48KB

                                                                                                                                                        • memory/1820-73-0x00007FFF769F0000-0x00007FFF774B1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/1820-66-0x00007FFF769F3000-0x00007FFF769F5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/1820-1-0x00000000002F0000-0x000000000030A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          104KB

                                                                                                                                                        • memory/1820-2050-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-2-0x00007FFF769F0000-0x00007FFF774B1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/1820-1750-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1745-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1744-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1743-0x000000001BA40000-0x000000001BA4A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/1820-1742-0x000000001BA60000-0x000000001BA72000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/1820-1741-0x000000001BA30000-0x000000001BA3A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/1820-1740-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1739-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1697-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1420-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1699-0x000000001B1B0000-0x000000001B1BA000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/1820-1700-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1701-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1702-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1703-0x000000001B150000-0x000000001B15A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/1820-1704-0x000000001CBE0000-0x000000001CD89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                        • memory/1820-1705-0x000000001B2D0000-0x000000001B2DA000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/2828-2203-0x0000000002D90000-0x0000000002D91000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-37-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-36-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-32-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-42-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-41-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-40-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-39-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-38-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-31-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-30-0x000002080AF40000-0x000002080AF41000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3236-15-0x00007FFF769F0000-0x00007FFF774B1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/3236-3-0x00007FFF769F0000-0x00007FFF774B1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/3236-4-0x00007FFF769F0000-0x00007FFF774B1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/3236-14-0x0000019436910000-0x0000019436932000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/3236-18-0x00007FFF769F0000-0x00007FFF774B1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/3856-1910-0x0000021C2C910000-0x0000021C2C930000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/3856-1907-0x0000021C2BA00000-0x0000021C2BB00000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1024KB

                                                                                                                                                        • memory/3856-1918-0x0000021C2C8D0000-0x0000021C2C8F0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/3856-1906-0x0000021C2BA00000-0x0000021C2BB00000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1024KB

                                                                                                                                                        • memory/3856-1905-0x0000021C2BA00000-0x0000021C2BB00000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1024KB

                                                                                                                                                        • memory/3856-1929-0x0000021C2CEE0000-0x0000021C2CF00000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/3972-2056-0x0000028C5D700000-0x0000028C5D800000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1024KB

                                                                                                                                                        • memory/3972-2055-0x0000028C5D700000-0x0000028C5D800000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1024KB

                                                                                                                                                        • memory/3972-2059-0x0000028C5E860000-0x0000028C5E880000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/3972-2054-0x0000028C5D700000-0x0000028C5D800000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1024KB

                                                                                                                                                        • memory/3972-2064-0x0000028C5E820000-0x0000028C5E840000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/3972-2090-0x0000028C5EC30000-0x0000028C5EC50000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/4276-2053-0x0000000004CB0000-0x0000000004CB1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5832-1753-0x0000000003370000-0x0000000003371000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/6072-1904-0x00000000044C0000-0x00000000044C1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB