Resubmissions

13-02-2025 06:56

250213-hqk1qavjfk 8

12-02-2025 20:50

250212-zmkn8axqcn 8

12-02-2025 20:15

250212-y1nscsxlfn 8

12-02-2025 19:47

250212-yhtkwswqan 8

12-02-2025 12:52

250212-p4gnsa1req 8

09-02-2025 18:43

250209-xc9t9azjfz 6

09-02-2025 18:18

250209-wx2tpsypex 6

09-02-2025 17:43

250209-wa19naxrgk 10

09-02-2025 17:24

250209-vynsssxnhp 8

09-02-2025 17:01

250209-vjteqsxnds 6

Analysis

  • max time kernel
    277s
  • max time network
    276s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250207-en
  • resource tags

    arch:x64arch:x86image:win11-20250207-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-02-2025 16:12

General

  • Target

    test.txt

  • Size

    18B

  • MD5

    5b3f97d48c8751bd031b7ea53545bdb6

  • SHA1

    88be3374c62f23406ec83bb11279f8423bd3f88d

  • SHA256

    d8fce9dd9c65ca143343f7711859a7cffc3c5e656a8b84108183fb769a12ed8b

  • SHA512

    ed2de1eec50310ced4bde8ef6ae4b7902920b007df7b6aeb200cfe9fcc0d36ef05af7526c4675be2feac52831668798d5fe3523175efad6f6549b30f30a0b5d6

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

WcpxqjjxSrB6UOUw

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

  • pastebin_url

    https://pastebin.com/raw/RPPi3ByL

  • telegram

    https://api.telegram.org/bot7483240807:AAHWuUBi6sW9ZOb0kfXVbzbMVyLtPj-9vZY/sendMessage?chat_id=5279018187

aes.plain
aes.plain
aes.plain

Extracted

Family

stealerium

C2

https://api.telegram.org/bot7204924753:AAFaqmmBR9ybp4-iE8BA2YCiFNUbOEd0Ljk/sendMessage?chat_id=

Attributes

Signatures

  • Detect Xworm Payload 6 IoCs
  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Stealerium family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 1 IoCs
  • Drops startup file 6 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 48 IoCs
  • Loads dropped DLL 53 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 5 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\test.txt
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\test.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2888
  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczODk1NTAyNyIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNDI3NjIxMTgwMDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUxNjQ1MDQ5OTMiLz48L2FwcD48L3JlcXVlc3Q-
    1⤵
    • System Location Discovery: System Language Discovery
    • System Network Configuration Discovery: Internet Connection Discovery
    PID:2172
  • C:\Windows\SysWOW64\wermgr.exe
    "C:\Windows\system32\wermgr.exe" "-outproc" "0" "1988" "1260" "1164" "1268" "0" "0" "0" "0" "0" "0" "0" "0"
    1⤵
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:4460
  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MkQzQzkzOTktQURFNi00MkIzLTgzRkItRkJEMkRDNzRFRkJBfSIgdXNlcmlkPSJ7RDNDQjlEMDctQUEzQS00NDVBLUEzMjItOEQ0QzExN0QzMjA1fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins0RjUwQjg0Ny01RTNDLTQ3M0UtQTg5Mi1BNTE1MjM2ODI3MTd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSIxMzIuMC4yOTU3LjE0MCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczODk1NDU0OSI-PGV2ZW50IGV2ZW50dHlwZT0iMzIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjQiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUxNzI5NDI1MDQiLz48L2FwcD48L3JlcXVlc3Q-
    1⤵
    • System Location Discovery: System Language Discovery
    • System Network Configuration Discovery: Internet Connection Discovery
    PID:3952
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=4088,i,18180687533730220264,2909515307927969493,262144 --variations-seed-version --mojo-platform-channel-handle=3804 /prefetch:14
    1⤵
      PID:4964
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Drops file in Windows directory
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb88b0cc40,0x7ffb88b0cc4c,0x7ffb88b0cc58
        2⤵
          PID:1212
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1780,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=1776 /prefetch:2
          2⤵
            PID:1888
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2108,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=2116 /prefetch:3
            2⤵
              PID:4632
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2212,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=2228 /prefetch:8
              2⤵
                PID:4716
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3092,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3100 /prefetch:1
                2⤵
                  PID:2176
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3120,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3152 /prefetch:1
                  2⤵
                    PID:4284
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4348,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4316 /prefetch:1
                    2⤵
                      PID:4032
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4488,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4476 /prefetch:8
                      2⤵
                        PID:3624
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4468,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4628 /prefetch:8
                        2⤵
                          PID:4000
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4752,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4748 /prefetch:1
                          2⤵
                            PID:3156
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3412,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3480 /prefetch:8
                            2⤵
                              PID:3544
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4824,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4528 /prefetch:8
                              2⤵
                                PID:3948
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4652,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4840 /prefetch:8
                                2⤵
                                  PID:1976
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5024,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4892 /prefetch:1
                                  2⤵
                                    PID:3320
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4744,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4756 /prefetch:1
                                    2⤵
                                      PID:3732
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5288,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5256 /prefetch:1
                                      2⤵
                                        PID:5644
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5436,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5440 /prefetch:1
                                        2⤵
                                          PID:5664
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5408,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5608 /prefetch:8
                                          2⤵
                                            PID:5776
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5748,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5756 /prefetch:8
                                            2⤵
                                              PID:5792
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=5760,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5856 /prefetch:1
                                              2⤵
                                                PID:5916
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5588,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5764 /prefetch:8
                                                2⤵
                                                  PID:5976
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5716,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5904 /prefetch:8
                                                  2⤵
                                                    PID:5992
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=5484,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5924 /prefetch:1
                                                    2⤵
                                                      PID:6104
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=5424,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5732 /prefetch:1
                                                      2⤵
                                                        PID:1900
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=5844,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5940 /prefetch:1
                                                        2⤵
                                                          PID:4156
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4620,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5448 /prefetch:8
                                                          2⤵
                                                            PID:4128
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3708,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4472 /prefetch:8
                                                            2⤵
                                                              PID:1976
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=5264,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5268 /prefetch:1
                                                              2⤵
                                                                PID:5824
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=5888,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5348 /prefetch:1
                                                                2⤵
                                                                  PID:5788
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=5440,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5508 /prefetch:1
                                                                  2⤵
                                                                    PID:5996
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=6132,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5880 /prefetch:1
                                                                    2⤵
                                                                      PID:5728
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=5812,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5068 /prefetch:1
                                                                      2⤵
                                                                        PID:5300
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5572,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5768 /prefetch:8
                                                                        2⤵
                                                                        • NTFS ADS
                                                                        PID:4812
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=5468,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5372 /prefetch:1
                                                                        2⤵
                                                                          PID:5456
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6176,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=6168 /prefetch:8
                                                                          2⤵
                                                                            PID:4216
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=6360,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=5352 /prefetch:8
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:4004
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3252,i,15856396593408884338,14092812255158661568,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4604 /prefetch:8
                                                                            2⤵
                                                                            • NTFS ADS
                                                                            PID:5656
                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                          1⤵
                                                                            PID:1784
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                            1⤵
                                                                              PID:2044
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\MicrosoftEdge_X64_133.0.3065.51_132.0.2957.140.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\MicrosoftEdge_X64_133.0.3065.51_132.0.2957.140.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                              1⤵
                                                                                PID:4176
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\MicrosoftEdge_X64_133.0.3065.51_132.0.2957.140.exe" --previous-version="132.0.2957.140" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                  2⤵
                                                                                  • Boot or Logon Autostart Execution: Active Setup
                                                                                  • Executes dropped EXE
                                                                                  • Installs/modifies Browser Helper Object
                                                                                  • Drops file in Program Files directory
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • System policy modification
                                                                                  PID:2896
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.54 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.51 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff618246a68,0x7ff618246a74,0x7ff618246a80
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:2888
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:2316
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.54 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.51 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff618246a68,0x7ff618246a74,0x7ff618246a80
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:1560
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:3188
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.54 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.51 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff612e56a68,0x7ff612e56a74,0x7ff612e56a80
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:2620
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:4020
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.54 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.51 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff612e56a68,0x7ff612e56a74,0x7ff612e56a80
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:4104
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2644,i,18180687533730220264,2909515307927969493,262144 --variations-seed-version --mojo-platform-channel-handle=5392 /prefetch:14
                                                                                1⤵
                                                                                  PID:5868
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MkQzQzkzOTktQURFNi00MkIzLTgzRkItRkJEMkRDNzRFRkJBfSIgdXNlcmlkPSJ7RDNDQjlEMDctQUEzQS00NDVBLUEzMjItOEQ0QzExN0QzMjA1fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins5Qzg2MUUyOC1ERkVDLTRGQTMtQjU2Ny1FNTE4Q0I4OTA2NTZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjQzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC40OCI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSIxIiByZD0iNjYxMiIgcGluZ19mcmVzaG5lc3M9IntENTQ1NTQwOC0yQTMxLTQ4NjgtODE1My0zQjRDRDBDMzcxMDZ9Ii8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjEzMi4wLjI5NTcuMTQwIiBuZXh0dmVyc2lvbj0iMTMzLjAuMzA2NS41MSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSIwIiBvb2JlX2luc3RhbGxfdGltZT0iMTg0NDY3NDQwNzM3MDk1NTE2MDYiIHVwZGF0ZV9jb3VudD0iMSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzgzNDMwMDE4MzQ5NTY1MCI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTE4MjAwNTAyOCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTgyMDA1MDI4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIwIiBlcnJvcmNvZGU9Ii0yMTQ3MDIzODM4IiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzMzMjc4NTU0IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJkbyIgdXJsPSJodHRwOi8vbXNlZGdlLmIudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvNWVlYmU1ODctZWUzYy00NzJjLThkNjEtY2NjYzEyMjNmNmIwP1AxPTE3Mzk2MzYyMzcmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9UXJVbzRHVyUyZmd2RFhEWXVSWDRjbHJlUnllOXVBOE1kb0dhWEFQMTBPRXJPS2U0eVdPVUZPOElwZ01OcDAlMmJFcGRQUXc2Q3JrNG0ydjY0SUhyRXNuMmFnJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMCIgdG90YWw9IjAiIGRvd25sb2FkX3RpbWVfbXM9IjE2Ii8-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-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-PHBpbmcgYWN0aXZlPSIxIiBhPSIxIiByPSIxIiBhZD0iNjYxMiIgcmQ9IjY2MTIiIHBpbmdfZnJlc2huZXNzPSJ7NkNDMjZBQTgtRTc5RC00MDJBLUE4REQtMzg5RUFEMzk0QjE1fSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMzIuMC4yOTU3LjE0MCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGNvaG9ydD0icnJmQDAuMjgiIHVwZGF0ZV9jb3VudD0iMSI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSIxIiByZD0iNjYxMiIgcGluZ19mcmVzaG5lc3M9Ins0NjExMUMxQy0wNzgyLTQ2QjYtQkRCQi1CRTY5RUJFOTQyMjh9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                  1⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  PID:5444
                                                                                • C:\Windows\System32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                  1⤵
                                                                                    PID:3676
                                                                                  • C:\Users\Admin\Downloads\Autoruns\Autoruns.exe
                                                                                    "C:\Users\Admin\Downloads\Autoruns\Autoruns.exe"
                                                                                    1⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5376
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.virustotal.com/about/terms-of-service
                                                                                      2⤵
                                                                                        PID:1928
                                                                                      • C:\Windows\explorer.exe
                                                                                        "C:\Windows\explorer.exe" /select,"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                        2⤵
                                                                                          PID:6620
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --always-read-main-dll --field-trial-handle=2860,i,18180687533730220264,2909515307927969493,262144 --variations-seed-version --mojo-platform-channel-handle=2472 /prefetch:1
                                                                                        1⤵
                                                                                          PID:4144
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --always-read-main-dll --field-trial-handle=4016,i,18180687533730220264,2909515307927969493,262144 --variations-seed-version --mojo-platform-channel-handle=5536 /prefetch:1
                                                                                          1⤵
                                                                                            PID:5716
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=5828,i,18180687533730220264,2909515307927969493,262144 --variations-seed-version --mojo-platform-channel-handle=5340 /prefetch:14
                                                                                            1⤵
                                                                                              PID:468
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --string-annotations --always-read-main-dll --field-trial-handle=5832,i,18180687533730220264,2909515307927969493,262144 --variations-seed-version --mojo-platform-channel-handle=5272 /prefetch:14
                                                                                              1⤵
                                                                                                PID:5484
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\elevation_service.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\elevation_service.exe"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3428
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --rename-msedge-exe --system-level --verbose-logging --msedge --channel=stable
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies registry class
                                                                                                  PID:5848
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.54 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.51 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff612e56a68,0x7ff612e56a74,0x7ff612e56a80
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:5888
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:6048
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.54 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.51 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff612e56a68,0x7ff612e56a74,0x7ff612e56a80
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:5596
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:5992
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.54 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.51 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff612e56a68,0x7ff612e56a74,0x7ff612e56a80
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:1204
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks whether UAC is enabled
                                                                                                • Checks system information in the registry
                                                                                                • Drops file in Windows directory
                                                                                                • Enumerates system info in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                • System policy modification
                                                                                                PID:5168
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.54 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.51 --initial-client-data=0x240,0x244,0x248,0x23c,0x268,0x7ffb84f9f208,0x7ffb84f9f214,0x7ffb84f9f220
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:3752
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1824,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=2336 /prefetch:11
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2032
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2292,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:2
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5436
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2528,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=2536 /prefetch:13
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:476
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4208,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=4148 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:3084
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\identity_helper.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4288,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=4332 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5656
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\identity_helper.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4288,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=4332 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:1760
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=568,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=4792 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:236
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4148,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=4400 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2900
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4492,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=4832 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:3396
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=4572,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=4840 /prefetch:1
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2132
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5100,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=5140 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5256
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3632,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=5160 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2260
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=5444,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=5460 /prefetch:1
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2460
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6400,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=6420 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:6680
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6416,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=6488 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5956
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6436,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=6312 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:6872
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2588,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=5840 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:6352
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5316,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=784 /prefetch:10
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:544
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5180,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=6424 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:492
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4368,i,17475446124629360969,16717402582039124687,262144 --variations-seed-version --mojo-platform-channel-handle=3732 /prefetch:14
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:6968
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\elevation_service.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.51\elevation_service.exe"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1452
                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\XWorm.V7.2\_readme_if_its_not_working.txt
                                                                                                1⤵
                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                PID:3604
                                                                                              • C:\Users\Admin\Downloads\XWorm.V7.2\XWorm V7.2.exe
                                                                                                "C:\Users\Admin\Downloads\XWorm.V7.2\XWorm V7.2.exe"
                                                                                                1⤵
                                                                                                  PID:6692
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                                    2⤵
                                                                                                    • Drops startup file
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:6684
                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
                                                                                                      3⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:6992
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\OneDrive.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"
                                                                                                    2⤵
                                                                                                    • Drops startup file
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1708
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OneDrive.exe'
                                                                                                      3⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:7136
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'
                                                                                                      3⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:6468
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\OneDrive.exe'
                                                                                                      3⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:2116
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'
                                                                                                      3⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:6388
                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "OneDrive" /tr "C:\ProgramData\OneDrive.exe"
                                                                                                      3⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:4852
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\msedge.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\msedge.exe"
                                                                                                    2⤵
                                                                                                    • Drops startup file
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:6840
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msedge.exe'
                                                                                                      3⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:6224
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
                                                                                                      3⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:6352
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msedge.exe'
                                                                                                      3⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:3464
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
                                                                                                      3⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:6812
                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"
                                                                                                      3⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:6476
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6948
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\update.dotnet.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\update.dotnet.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:7000
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e4d52507-3cc8-4774-8014-654230af38da.bat"
                                                                                                      3⤵
                                                                                                        PID:6368
                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                          chcp 65001
                                                                                                          4⤵
                                                                                                            PID:6184
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /F /PID 7000
                                                                                                            4⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:1968
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            timeout /T 2 /NOBREAK
                                                                                                            4⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:6420
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:6580
                                                                                                    • C:\Users\Admin\Downloads\XWorm.V7.2\XWorm V7.2.exe
                                                                                                      "C:\Users\Admin\Downloads\XWorm.V7.2\XWorm V7.2.exe"
                                                                                                      1⤵
                                                                                                        PID:6416
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6668
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\OneDrive.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2280
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\msedge.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\msedge.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6712
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:7136
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\update.dotnet.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\update.dotnet.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:892

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1B2EB27D-D171-499A-A28F-8107F50F0BA7}\EDGEMITMP_20F22.tmp\setup.exe

                                                                                                        Filesize

                                                                                                        6.8MB

                                                                                                        MD5

                                                                                                        9e8136a9be4d89a224ac072d28cae0c3

                                                                                                        SHA1

                                                                                                        4b73f200cbedd0db01b2b927829e0c72f2b77418

                                                                                                        SHA256

                                                                                                        60304a058775c7fdc4e656e018c4f977a3c61fb9630607b95ef504b408575264

                                                                                                        SHA512

                                                                                                        a9b28c4afd7bf5ced9179b2fd084b10eca971215295865564c86763500f16ab8ea99a58e8a4240e1faed113e573f27a60dd6696e42854aa58335b262cebe7c30

                                                                                                      • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                        Filesize

                                                                                                        381KB

                                                                                                        MD5

                                                                                                        8d211aed26b02cb3d4fa11c5db481c38

                                                                                                        SHA1

                                                                                                        24de478b0393fbc682b7f821170370ed96d88fd9

                                                                                                        SHA256

                                                                                                        f34fc9611213b8de40863c2a3be28d93a8181186c7f06cf18d1472967493a8ec

                                                                                                        SHA512

                                                                                                        c61121e5361dca52738cb5449d5d7187ab2eee72a1521b5ee1753cefecbd9c744aa38faff06f6c1e8574cba636af60af8f51094ba83d068c8c9a0650d0250c0e

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0F7456FD78DEB390E51DB22FDEB14606

                                                                                                        Filesize

                                                                                                        505B

                                                                                                        MD5

                                                                                                        f52ef50e4f888008c8726de1be01fea7

                                                                                                        SHA1

                                                                                                        3c3034e8a9c7d74aa61cd6760f663a42e1cab9e0

                                                                                                        SHA256

                                                                                                        c3e07f824340fae90b631295084f4a028b6ab63300d4a78da5e7cf29acb0a792

                                                                                                        SHA512

                                                                                                        dd7ee3a60d5c736e565451d5f84fb715484ed289c8459bb3df29ec4635a9cb237fb82851b04db00281e777fddb11ddfeacf2edf545398b7193b2a8d8d445b3e3

                                                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                        MD5

                                                                                                        b5ad5caaaee00cb8cf445427975ae66c

                                                                                                        SHA1

                                                                                                        dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                                        SHA256

                                                                                                        b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                                        SHA512

                                                                                                        92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        f49655f856acb8884cc0ace29216f511

                                                                                                        SHA1

                                                                                                        cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                        SHA256

                                                                                                        7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                        SHA512

                                                                                                        599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                        Filesize

                                                                                                        1008B

                                                                                                        MD5

                                                                                                        d222b77a61527f2c177b0869e7babc24

                                                                                                        SHA1

                                                                                                        3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                                        SHA256

                                                                                                        80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                                        SHA512

                                                                                                        d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007

                                                                                                        Filesize

                                                                                                        38KB

                                                                                                        MD5

                                                                                                        adf2df4a8072227a229a3f8cf81dc9df

                                                                                                        SHA1

                                                                                                        48b588df27e0a83fa3c56d97d68700170a58bd36

                                                                                                        SHA256

                                                                                                        2fd56ac4d62fec83843c83054e5548834a19001c077cdb224901237f2e2c0e4c

                                                                                                        SHA512

                                                                                                        d18ffc9a41157ea96014a503640b3a2a3931f578293e88cc05aa61c8223221d948c05637875d8e3ee5847b6a99341ea22b6a1aee67c170e27bde5e154cf1b9ca

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008

                                                                                                        Filesize

                                                                                                        37KB

                                                                                                        MD5

                                                                                                        4c0a7d97898d984078239033559269d2

                                                                                                        SHA1

                                                                                                        a3633dfc9744c790606ac243ee52207b826c1e9e

                                                                                                        SHA256

                                                                                                        189d8dac5d80bb54dcb1b9054233e3d64c90017af89d3290eacb67089b50fbb0

                                                                                                        SHA512

                                                                                                        be19c6b55b37907f7864f8efd855590354d49050250d77e5d7057895b7517ef89243e7529ad8efd596988d19481c753bda06dca5e4bee582fce49a4bb096ae6b

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009

                                                                                                        Filesize

                                                                                                        20KB

                                                                                                        MD5

                                                                                                        4fd1024ba54efb125f870f5acc18ec1d

                                                                                                        SHA1

                                                                                                        d4ae8aa359736de6a3866415156806231316c71f

                                                                                                        SHA256

                                                                                                        ebac279b7a5132a42efe07edbd0f0217478d57124ff21365ef01d33a343e2f36

                                                                                                        SHA512

                                                                                                        e39cc9701a77b9ee2b532096ea703c751fde9d31c7a3c6f1a2bb0fa54e480009fd31d1aafeb160a8f3bfee330172ded2e3061a9ba82a95e039e5d54916343903

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b

                                                                                                        Filesize

                                                                                                        21KB

                                                                                                        MD5

                                                                                                        38a759878edd6734647e9cd996017d90

                                                                                                        SHA1

                                                                                                        196bc2d58c375a19cd5bb30afed86775d5c88842

                                                                                                        SHA256

                                                                                                        405513788623c259826d8340da7c0dfe462a4907df13fb9e68ff6144bff4c938

                                                                                                        SHA512

                                                                                                        8439ca471004ad93669750d59d029675b10c112e15a2666cd5995843c36a3b3475f9dfb36e06ee47e7befcde5fe66cd58f35fd8a6bbdd0a02d5c5cb0ff6eafc8

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000d

                                                                                                        Filesize

                                                                                                        18KB

                                                                                                        MD5

                                                                                                        8bd66dfc42a1353c5e996cd88dc1501f

                                                                                                        SHA1

                                                                                                        dc779a25ab37913f3198eb6f8c4d89e2a05635a6

                                                                                                        SHA256

                                                                                                        ef8772f5b2cf54057e1cfb7cb2e61f09cbd20db5ee307133caf517831a5df839

                                                                                                        SHA512

                                                                                                        203a46b2d09da788614b86480d81769011c7d42e833fa33a19e99c86a987a3bd8755b89906b9fd0497a80a5cf27f1c5e795a66fe3d1c4a921667ec745ccf22f6

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e

                                                                                                        Filesize

                                                                                                        18KB

                                                                                                        MD5

                                                                                                        df5df05b063c584376d235fa678175ec

                                                                                                        SHA1

                                                                                                        a38b234dfbddf38a915f6e3e80123d2acfadbdaa

                                                                                                        SHA256

                                                                                                        13abafa660e5d4cc56de010f88b1ebf8fc39ec77b1dfdffa28caec59f15ef71d

                                                                                                        SHA512

                                                                                                        bfaffa447e3e84e32cb4665ad75c4d8ea71bbe9b2229d645fbe41961b5503de67498ec5b107d6368aeea9366c185bc04d31100fa920ca4673633baf679ab6116

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000f

                                                                                                        Filesize

                                                                                                        26KB

                                                                                                        MD5

                                                                                                        525579bebb76f28a5731e8606e80014c

                                                                                                        SHA1

                                                                                                        73b822370d96e8420a4cdeef1c40ed78a847d8b4

                                                                                                        SHA256

                                                                                                        f38998984e6b19271846322441f439e231836622e746a2f6577a8848e5eed503

                                                                                                        SHA512

                                                                                                        18219147fca7306220b6e8231ff85ebeb409c5cc512adff65c04437d0f99582751ccb24b531bbedf21f981c6955c044074a4405702c3a4fae3b9bf435018cc1a

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000010

                                                                                                        Filesize

                                                                                                        43KB

                                                                                                        MD5

                                                                                                        0338716dd36e4b9abb83d5b4c03e6f0e

                                                                                                        SHA1

                                                                                                        647fddd00cedfe248c5df23285b66fcbfc5b9635

                                                                                                        SHA256

                                                                                                        16c7ef93c2100659e37dae54fa67d2fc35875dfd00acfcf1795b65dbfd3496bb

                                                                                                        SHA512

                                                                                                        fe6621739d990c32dfaad032a2cc31d5fd8fd52ff3ac7c9281b6f33e762189c859109146cb60384604a216384eee4426a316308831eb3efbdeb467e807df8003

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000012

                                                                                                        Filesize

                                                                                                        58KB

                                                                                                        MD5

                                                                                                        516211116c71c1795552808ce4eb07d4

                                                                                                        SHA1

                                                                                                        c602df6e9af1441d0131c7000f31e5b7eaa8dd8e

                                                                                                        SHA256

                                                                                                        812bfe89ce42e422ddbe49e9bbceb40757c32e1f7d6b055f22cda61f8bcc5e23

                                                                                                        SHA512

                                                                                                        fd35c6b94274866d1c500eb65669149723afd0fcfb4a1b6276a53ca19f0533d78d0ac78cd6ba23d47ddb32e8099d2660091ea2945a74b5645e42d07725b03354

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000013

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        dde035d148d344c412bd7ba8016cf9c6

                                                                                                        SHA1

                                                                                                        fb923138d1cde1f7876d03ca9d30d1accbcf6f34

                                                                                                        SHA256

                                                                                                        bcff459088f46809fba3c1d46ee97b79675c44f589293d1d661192cf41c05da9

                                                                                                        SHA512

                                                                                                        87843b8eb37be13e746eb05583441cb4a6e16c3d199788c457672e29fdadc501fc25245095b73cf7712e611f5ff40b37e27fca5ec3fa9eb26d94c546af8b2bc0

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000014

                                                                                                        Filesize

                                                                                                        55KB

                                                                                                        MD5

                                                                                                        c649e6cc75cd77864686cfd918842a19

                                                                                                        SHA1

                                                                                                        86ee00041481009c794cd3ae0e8784df6432e5ec

                                                                                                        SHA256

                                                                                                        f451a4a37826390ab4ea966706292ee7dd41039d1bedc882cbc8392734535393

                                                                                                        SHA512

                                                                                                        e9e779870071fe309bbde9b6a278d9627c7f2402b55ac4c0a48c65b1de5172cf9dad2992f8619d7e7aaf978e6ccd607620de88554aa963f3d45501913ed49f64

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000016

                                                                                                        Filesize

                                                                                                        108KB

                                                                                                        MD5

                                                                                                        d78913ec94c74c8f7b9917ea8d8e7c5f

                                                                                                        SHA1

                                                                                                        b75dc5cf1fbcd90c59adaeb0a66bed203fa17a46

                                                                                                        SHA256

                                                                                                        0fc8cd712751d7f0704be9138524456fb825a6beb4f13e08ff5feec14b482d86

                                                                                                        SHA512

                                                                                                        d17d858361f6e763c2b473fd1271a1cc605d546e456e428f90e0bfd649ba3da38c7097953064fc4e03b5349b4c8804b84fb2425cf4a62b9950e7be9f1bab123d

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017

                                                                                                        Filesize

                                                                                                        87KB

                                                                                                        MD5

                                                                                                        65b0f915e780d51aa0bca6313a034f32

                                                                                                        SHA1

                                                                                                        3dd3659cfd5d3fe3adc95e447a0d23c214a3f580

                                                                                                        SHA256

                                                                                                        27f0d8282b7347ae6cd6d5a980d70020b68cace0fbe53ad32048f314a86d4f16

                                                                                                        SHA512

                                                                                                        e5af841fd4266710d181a114a10585428c1572eb0cd4538be765f9f76019a1f3ea20e594a7ee384d219a30a1d958c482f5b1920551235941eec1bcacd01e4b6f

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001c

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        bf617fa09f98c0795e739283c270fa57

                                                                                                        SHA1

                                                                                                        9932a46708408e41f1a32f04a2ca0eedf66645d1

                                                                                                        SHA256

                                                                                                        0af924fb05a6812f03d429027b1f79f478b5874223a53108f6cc18e836136241

                                                                                                        SHA512

                                                                                                        20b7092b688fdb209a7ee13f53f674f1f8c8041c895f56f98a43d3579f7fc2588da0b02992d845946a1cfbf87e41f965928b0053ebc3bd07c9a6a404e7594fd0

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000056

                                                                                                        Filesize

                                                                                                        215KB

                                                                                                        MD5

                                                                                                        2ffbc848f8c11b8001782b35f38f045b

                                                                                                        SHA1

                                                                                                        c3113ed8cd351fe8cac0ef5886c932c5109697cf

                                                                                                        SHA256

                                                                                                        1a22ece5cbc8097e6664269cbd2db64329a600f517b646f896f291c0919fbbef

                                                                                                        SHA512

                                                                                                        e4c037be5075c784fd1f4c64ff6d6cd69737667ec9b1676270e2ed8c0341e14f9d6b92fde332c3d629b53ae38e19b59f05a587c8a86de445e9d65ccfa2bd9c16

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        fc05668dfd625fb76c4495dd1fb27556

                                                                                                        SHA1

                                                                                                        856d2aac4c4ee2851ac81cf4357e940614ee4d0e

                                                                                                        SHA256

                                                                                                        9f55353490b0ba2e4ba49133a2f0de2476501f1a7b9dfd24a2d645142399533c

                                                                                                        SHA512

                                                                                                        a01cc9c011f16907daba919dda7277c9921dd563a871ad06ed1c6eb7a4271e0c45b578afa862a2dc79cd156ba4adc085a05be1e397d742d0895d68473502756c

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        4db17f688dca3112a94810345e81dc6d

                                                                                                        SHA1

                                                                                                        36f1c7bab21e5b5cf735d5d31181e0ca4c1b9270

                                                                                                        SHA256

                                                                                                        72cd7e35a3b6def20b8fd43010dc54a73fa53498755eaa59f583e9517df3dc8d

                                                                                                        SHA512

                                                                                                        8a834f54797c679f688bcd20d12115fb104e9b974c71e3f1d167bd75b19511a498c9f0eb8f978f6b042213bfd930bc570af3a2d429a06f31428f201e5853e878

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        ea85422be303b0fe4e7a7f7c1a8e541f

                                                                                                        SHA1

                                                                                                        aff2f3636be83b64f137e98658891d465efee59f

                                                                                                        SHA256

                                                                                                        0b5e3e2af8b6413de18d7576a1d097fdc932fe9ea338f3dbf4e96fdd4c1fc717

                                                                                                        SHA512

                                                                                                        d3a6fe58ce673e295d8448b3cdb51b749b0ee4fd4fccdb9b21baf14cd780d19f0ea4ea82a1745113ab2540d66cb245492a2b07a1d16fffeb7b11c7c20a9af605

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        0225e85585b239847be2288910251e32

                                                                                                        SHA1

                                                                                                        08616b0467ce7c7bdf5e553dc872e6634c6a3f1b

                                                                                                        SHA256

                                                                                                        ca8037268adf12e43a19f1428e76c94dce2a6852589891408b0b3adc4c2c1f63

                                                                                                        SHA512

                                                                                                        b07e186749c980ac654a21bdb5117e48ae93d18e369dd48fd2305fd2cc304463a6be2a810453c45fb3a9d069b86e3db537599599e92672701e66782790ff05e8

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                        Filesize

                                                                                                        9KB

                                                                                                        MD5

                                                                                                        e1998df6d021c717df208caf75d32eb6

                                                                                                        SHA1

                                                                                                        cc0822c23d1d5543eae99050321a1b9025800589

                                                                                                        SHA256

                                                                                                        9426b5daffe31d7dd2ea06c03aa5204dfd1ecc04c6410fdad57de5cb59c0f4ea

                                                                                                        SHA512

                                                                                                        c0a929f9ab4da3f27efcfedee93f4d5aa3f26a7cee60acf44b5e30d628bcfc79ace118c5d8fdc4168b93956b2bd33415f4f5f501f01832d817e3046d7a17b2b5

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                        Filesize

                                                                                                        2B

                                                                                                        MD5

                                                                                                        d751713988987e9331980363e24189ce

                                                                                                        SHA1

                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                        SHA256

                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                        SHA512

                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        756ea73fb799e0853fa9163f1eb8e23b

                                                                                                        SHA1

                                                                                                        424b61109ee4872c0db6e0f82d905a7249972e5e

                                                                                                        SHA256

                                                                                                        573c403ff7d83c1b062faee2d0ca62db3c4d35d9390231979438c4ef917a9ae6

                                                                                                        SHA512

                                                                                                        516997622fdc8325ad188882f5785762a13f8b0c52777705fca044deddf9c671c8fc3493295203d916b79bed4da9096c3a4dcc899a0854ade76ec26e07d13be2

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        746890df6b0ee5b88663741abf50bce7

                                                                                                        SHA1

                                                                                                        c40fe4bb580d6669b7072010b29e2dc61fb93a7e

                                                                                                        SHA256

                                                                                                        78cec5414498ac10fc2ac6474b20165203d3144798e04ccb3aabd9480539bf36

                                                                                                        SHA512

                                                                                                        fd799b2723fc052f931797bd0ab8806e92395d62f21f3601ad576928a9414e450e8611bf0aef229b0a3f9515a017b9a86aa824b42712ad4be194fe3cc7ee789f

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        e6557685083e5b4de2e1da3ee772e533

                                                                                                        SHA1

                                                                                                        8b756c1c85fcce97631362c0fbed6e1cae8d5032

                                                                                                        SHA256

                                                                                                        2a40ca79c5aea7629b6d7e48abbe7d0d16cf7d9e2457734961ec4ab71f63c6ed

                                                                                                        SHA512

                                                                                                        bbad0e77ee73b06f10d4b75882aebf0715e67d83a2957e20a4fe01de5908114e51351a8b8cf2514ddf5292d979ccbec5dd4f042fa83cba20df1251926b202292

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        193fe72ef1bd851b6c98bb83bdebc188

                                                                                                        SHA1

                                                                                                        29408afe14be62901095df21bbee880d15934df0

                                                                                                        SHA256

                                                                                                        f804afbca9e914452007ad9c500bf9e18f5e8fc5e0077ed54c77acbc530cc491

                                                                                                        SHA512

                                                                                                        0c650dc60123356b74df7ca92d6f1aba17a12fa7d582a40af8f7fc7f0509581bf0ccb5f5e4c85da6cc654310f9647e1d7e975625e1613a2cc5b02dbac163410d

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        eb12427545be6afbc3650c1014889b68

                                                                                                        SHA1

                                                                                                        514941a3787f61cc1179aa2cf8c888951557740b

                                                                                                        SHA256

                                                                                                        a940c6e3b015788ff4fe76264f3599af80f1b95563dc5230b111d7f6d2d4f5f1

                                                                                                        SHA512

                                                                                                        57182ecb46ddafc6b99af55a0d5ae486cf56b7645f30533ee2dcbfbc0805ff1837865a8c69e788571d7ae34f2beb6282ac2557d62c3fb677145ba980978e1313

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        19badd1a480ab9727748fb0807b7c5db

                                                                                                        SHA1

                                                                                                        35f8107fa8f43896c95821536d89c5c368e4b41e

                                                                                                        SHA256

                                                                                                        c0a1e0132a9c4b7eb4b0ba147ef647ef12192c42cdcf36a28a99d53e84090869

                                                                                                        SHA512

                                                                                                        45951e3298bf771678ee43d8ad3b9130bc9bb731fe2a97bea43ee889761c7a4143aaccbdc3909009a26822e76f13d2fa2dc38105542b9db2252e3abf9e766841

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        21f7f6cb3a6112a15b42a23dd9430bfb

                                                                                                        SHA1

                                                                                                        eaa17a377573493ce8297784f426f3bccfbb1de4

                                                                                                        SHA256

                                                                                                        247b6e0dd6d99e3fa09f8b2dc327713c3ec8a78699499a4213aa8ad1d310315e

                                                                                                        SHA512

                                                                                                        a17842ef7cc90d91ff940fe8a18cad9df139a89627c6b1a6671f0f9ecc3c4ce225e3cf7b04cf5b893929e5c0e6f24c084e27646b45d4904a040c297df32e3824

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        72a57242d62bb9f64977f40f4e7c2a53

                                                                                                        SHA1

                                                                                                        15dd7e6c29a10fd60a02f946cb6c3267dde58399

                                                                                                        SHA256

                                                                                                        6b611ab609f77c35be50ce220f6744d0ed730b8424dc1b806ee48e7913880d19

                                                                                                        SHA512

                                                                                                        7417d0a241a870c573e43bd322231cc86162f0bb078d2fcff5cd8ec382be22318ed474cdc1d2887ab0d1b3f0e5d12aa10e7aa140411eb34abca98fc35783e666

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        3bab8f145b44cac3da67773bf55688c0

                                                                                                        SHA1

                                                                                                        d76f943731311a423189cb6ea13b405d411b07f1

                                                                                                        SHA256

                                                                                                        098bbca1442186a73adb79b851bb2282333cf0c3f2a958fa6aa24425b89c2651

                                                                                                        SHA512

                                                                                                        95fc029bc53904bf94e5e6cb6f3269ed6ba5ecc6f2c99eb8f1972df98d5ec30fa5365c99cebced2dce63613486b1752a29dce2264300d0f3cd956401739241f1

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        b730a64af7ec2d881e14fcf0467c52a6

                                                                                                        SHA1

                                                                                                        d98cf4e2f332d8c476b5e1a966b1876f5fd279e7

                                                                                                        SHA256

                                                                                                        5981422e0001cfaa77353fcced446e838a0cf8c1e298426df6d533cf891333be

                                                                                                        SHA512

                                                                                                        85caff6bb1a691395bef409793e2e526028171f7ef85948ee0cc62f1e490292627073da5aea5b602aed17d03391fef132b515e9d3ad37bee2ebf0a98b83d5c57

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        114274b37658f72db09ead04bbe5eb6c

                                                                                                        SHA1

                                                                                                        67a32a6581350bddf3721bcd383bfed3acf35ede

                                                                                                        SHA256

                                                                                                        30514589ef81e36769d4453b72ac95deb86a10431d2a448df99b26e9cb91bb61

                                                                                                        SHA512

                                                                                                        ec1a86facf44abf37c812c4a76ff0db6f5a1c062925fd189c6a410946cc8d2d564f703ad2fa81c8f59372e3f5c859307b50b29f76cb0f4ee5dc03791dbb719ec

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        9abdcaa3c198b9b521ff57e9aaddab03

                                                                                                        SHA1

                                                                                                        ac7897dae96424f325f2f615b39af0b508121062

                                                                                                        SHA256

                                                                                                        07723bb95cd0efc6127acb7734ef8fe2b7def26eb0fa9dc865b6756d9ffedcec

                                                                                                        SHA512

                                                                                                        69f7fbec1af71ae9f77fd0882f412808ebd9d8b8ba3ff075a73de53273b8d914b3e697d96d41cda562c41ebf69189c444bbafa30e941a01c732c973c6ae9bf96

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        15cdacaa69b0f3dd8df437b2eddfd68b

                                                                                                        SHA1

                                                                                                        7641ab4f93494409fbf4b780ad41215852cef61c

                                                                                                        SHA256

                                                                                                        aaaf1f7f467bb14250a5a6aa7dec14ec55a117a9755ba5e22dc61e2dfae1dd35

                                                                                                        SHA512

                                                                                                        a2889d00fcd91e1da6b55acfc499ee2c1dcdecc8c886cfbb95d447495380906576143bde7b25db79bd937f456ecba9767122e26d22553bfb09ab3d51e84979a3

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        f8d9c604f820ebe8d193c2194ae87e1c

                                                                                                        SHA1

                                                                                                        1a5dfcaf2e308a262e66b74f327ad1e2b0a8cd0b

                                                                                                        SHA256

                                                                                                        e9ecb50a001744c4c7a7a78c86eafc9ddb45fa54750264bdeac894dec762011c

                                                                                                        SHA512

                                                                                                        f2641b74160e33894ac9459492ee4452ea092326c4558d13dd4e9352ffdb983833b471aa3b87460102e8336cb397eab5f5a4116c1ebafe1ea5bafe75300610eb

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        3862c8515ee5a50714b260b2d5273281

                                                                                                        SHA1

                                                                                                        4df2c506d35601627b626a8dd929d3014cf69ef4

                                                                                                        SHA256

                                                                                                        106847b078b4c51ae868a4bda34ac7693c667e7090c71c2463b3554e6a66b85c

                                                                                                        SHA512

                                                                                                        748900a5f72cbf7df35fd1eb1e9759cbd57898f2bf2356d32a39ac4ccde2f36462557e08c475ba31be2f23dd0dd30c1f37b8907e08b4671b8d43dafc4a0c8548

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        39374f163f2a1b793502633e38858864

                                                                                                        SHA1

                                                                                                        de56f3c97f2bc9a636af8b7c89ef423dee2fe1a6

                                                                                                        SHA256

                                                                                                        46e4ae27e36b91762e02b7ae7653a0f8b6eb6180a2e67b99ec9ccca13d2b514b

                                                                                                        SHA512

                                                                                                        c40f11e3f8ee4d30c38ba084b3070466bf5a6cab321d9c7d4cbb65c027845581ed77d027c4ee308a11453dc3ad754c68373e3af4ec5337926e0301d98a924f37

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        58bcf2d20395f62372f6ac47291cc430

                                                                                                        SHA1

                                                                                                        e062972fabfece8f1c06f2162c37e039656cc0a1

                                                                                                        SHA256

                                                                                                        44f3b8cc81793887bf5970be046f83c55ccb460a95e6a20ac6e71c86d8bef7ac

                                                                                                        SHA512

                                                                                                        7e39b45cc6e000042b6fbf2491954206e3d78f0730c8421e955bddeb50f8d29e35530475b670045bbb23bd8c18890b52628a0dada4798515f44bfc0dff405353

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        df3366fad7deb59d409891d067c9ada8

                                                                                                        SHA1

                                                                                                        6c11310d489a5303bcfca597acea5656b6c19243

                                                                                                        SHA256

                                                                                                        7a2ede6678a6b5f9888219c7cbb1f513b5dccd3e9b20cb72b7252c4305bc4d1a

                                                                                                        SHA512

                                                                                                        a6b98b9a985e87bd832c1ab66439b9766cedc6d285fb279f8420124bdf7a5e443c0511c7f0c417ea1333626b1a9a2a1268374709d13fa7a0665d2be090f6110c

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        5c95e8fb7c03c1375125ba07dd8b158b

                                                                                                        SHA1

                                                                                                        62176cf12628591ad0e3593061e45066b70b19e6

                                                                                                        SHA256

                                                                                                        d5b61aeb96412ba5b7b1562d2078e80f73818588e60f7bc08526d72a390dd777

                                                                                                        SHA512

                                                                                                        967d9f9a16e2e9bff4d739b74467881d581cb4f93a061758e4eed16cdba277957adfa8a783123e1e77e29d7f5d8ebbeffbac0447b4c8238bed5a9d938f97bde1

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        5e24bffa36eef8978299722afb0c8a83

                                                                                                        SHA1

                                                                                                        ac0cce07b1392207a1134939dd61109c5a38f623

                                                                                                        SHA256

                                                                                                        8cc895f88ae1917404ea6b83c7313769c043e3c3fdce6c1d6de598ebab56c1d4

                                                                                                        SHA512

                                                                                                        ee6f1d8b1ada24060541ab24779513aab1d20fa41f0ccc84971b974e4ed5a2b6950b090e27d2c52d13621cf649613d2222c4ed4630d47de264f972c23d4e7113

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        8079ccd2dbb569986fef943e78807793

                                                                                                        SHA1

                                                                                                        f65de7c65b4cbc110db3166b6396108be1b5daf8

                                                                                                        SHA256

                                                                                                        24a738a293c3d2b11813f9ac9686bbe5ba5bbec8849a652481e13b3c02911f29

                                                                                                        SHA512

                                                                                                        b2da818e0e924f3f157601f75b4c27577936c55f64d11276e79dd317528c7b2033b7613efd3fea97cbc3e22ca490990997338031bce72727ee3b6852023c223e

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        210508cc882f7bb46740800d0433f771

                                                                                                        SHA1

                                                                                                        cce139330d014942c1f7753559945283618fcaa8

                                                                                                        SHA256

                                                                                                        4bc263d58424e3e8e1363897e3892a74444ef4199f6e63638044c11fffdee4df

                                                                                                        SHA512

                                                                                                        8e666697e3002548e04f9947c5f354ee2b817e11f509f3ae0929af51e7668178df385b03020ff8c290076c19d88686eb67f5dd80bde19b3d8a4ba0c8379b3142

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        9KB

                                                                                                        MD5

                                                                                                        0c7fd9ce4a47b9bd71ab8e5d3eb15c31

                                                                                                        SHA1

                                                                                                        63a947f62550994a9f365710dd6071826843a6a9

                                                                                                        SHA256

                                                                                                        0ead8305e25c6cf4361aa739761c8dfe31aa1e70779078f4f6c5e4111b7aca4c

                                                                                                        SHA512

                                                                                                        853517d6666d5e1c28f2a9f5ad153dcf531fdbcc5575409d803b0249f5cc0feb170d23aa9656e2d385dba95cefbd3475a07a9cabb7dfa92cc9107e1e6204b3bc

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        d51d9148c2eac443fd3634b4cb7eed82

                                                                                                        SHA1

                                                                                                        d1f298bed796acfa7c33f9517423a85349898c14

                                                                                                        SHA256

                                                                                                        1856be265509b5506bd0306b997ffa583c3357f7ffc9d32962300c5d486f5dc9

                                                                                                        SHA512

                                                                                                        39314456fd7052e5447af7775440ff84bf238800de8322db3d472a2d3e3bde9ba67c88e47d50cd7e40f068b9263ec4d90993f90113eee00674430af0ea77e37a

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        bafd4270e616185191034d62ef0bb158

                                                                                                        SHA1

                                                                                                        e02d05bcddfede8483311cb18db229db2fb3678d

                                                                                                        SHA256

                                                                                                        9155e14ebdda96318ede2f78e933824b596810499778a82c2c288836b79e9794

                                                                                                        SHA512

                                                                                                        a841c7ace033b4dacb5d102e06edd4e757ca21e70f7f13ec78ed444cc4c5e4c1c7d4e77e01f491f5e5b52cf9ca0ef348946214d99e7276a10cb3c8a92af4847e

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        0d8693ad199f6c9c25fca30b5d5b1b77

                                                                                                        SHA1

                                                                                                        fe93a6a8ece0c3ec43891f5528bc4fee06052369

                                                                                                        SHA256

                                                                                                        d2c3768c1bb1e961d81d520f0b6a35d9d1c694b86a37f9c23af2b3c108d13eb4

                                                                                                        SHA512

                                                                                                        fafd371aa8bb75ddffe52d6eeeebebdf39988dbca8fbfbd5b37a0a66837be875976afdcd3d707a106d53a6fc770ce0c224987fc2c2d701060e4eef8d2a6f393c

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        1125849b619fafa71c04e89454df0cf9

                                                                                                        SHA1

                                                                                                        e6ef97572b91ee412f3841e1ef79683aad4fcde3

                                                                                                        SHA256

                                                                                                        8297002b28cae9ecc585625384c39e7432b120293cbea627e33bbb331e0443b4

                                                                                                        SHA512

                                                                                                        e45d6796eb55d7116bdafbdce6dbf4988f82e7343120dfbe50aab85f6e9462e5ff68487851c8b698122dbde4b398c23f3297d4fbddeb8ead72e007de07c28084

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        f3347573e28b2a6ed3f9929ae7c4af46

                                                                                                        SHA1

                                                                                                        112148d685f9a50ca226edb61607bb1b2f74e156

                                                                                                        SHA256

                                                                                                        f3e521a302ac812dcc1af4a5f96e19d2b97384f20da855c33f52b03bacf710e9

                                                                                                        SHA512

                                                                                                        ed7cda0f1006ff1c991f2a23592ac89d8f77acd9a5c29dc94cca8ba0148089809b768b8d193b53c6e51aa80b341596aea20f229b02e79699cbd099ed1c383009

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        07c66eaefbea24cf6a067749c2d48ce1

                                                                                                        SHA1

                                                                                                        dc6ef676c50e4120a30724b64014273a97f57f73

                                                                                                        SHA256

                                                                                                        a713ffe17fe39c9a0c232af230410667140e37621ecf2f6102ecbc0c41cb5d8d

                                                                                                        SHA512

                                                                                                        5f8a393257fab7284f04bd563406bc41f2f7a4bfe577258c309aaf7910ccafe4002d4969b4cc338e50ae649ab3953a95d1cce15e274046cbba72e955158a352f

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        ce73affc98c1957ad798d52cf3840274

                                                                                                        SHA1

                                                                                                        9c09e827be6dae9aca3390a560e6183b3562f81d

                                                                                                        SHA256

                                                                                                        caa401774d46918f01d2d616c0fbfc4c2b7cde31cf489a7d66d343f54b547c56

                                                                                                        SHA512

                                                                                                        ea7bec9db57f3bb55837e4cbcc41edeee0062986037a4ca6b7e8ee10e4e4ac4f9ce3909ae18b110c8251ef93e063f591d962a51ff2863a918ac376ac1e967d00

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        9KB

                                                                                                        MD5

                                                                                                        29f2f332b7590223fbe04397cc943c2b

                                                                                                        SHA1

                                                                                                        d772a0962e28cf30c511bee8034d38ebaad124b9

                                                                                                        SHA256

                                                                                                        f99d4a4b6d9b5d8d8cbdcc630c22f4489a295177cd46c34ad0aa20f0be92d5ed

                                                                                                        SHA512

                                                                                                        bac45fba6f9b0d1412d7782aee4c30ca827dd3334c26e173baca1bd385a285d2c82992110769c4bbf40be713394434c5bb86fc07df1f502e323868a194f88e50

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                        Filesize

                                                                                                        15KB

                                                                                                        MD5

                                                                                                        3c7211cbf30d4ed1b34205ccca445abc

                                                                                                        SHA1

                                                                                                        8a86633ded9db1cd0fd1d460fd889f1780caaba2

                                                                                                        SHA256

                                                                                                        343bebb2ce0982b6a119717748ebca1ce3f7ab1e80a024957ddb4521f92cda4f

                                                                                                        SHA512

                                                                                                        f64b6db633388430eb161bb5af661b4b2cb8a3d3767aa222ab3472ea372317d32a53b1dc2c56c805e6a810b8b0ad36e4f89a86eae4a81cf0d07b9656887189cb

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        96B

                                                                                                        MD5

                                                                                                        1910d9268de1bde5bde3b28da1ff6093

                                                                                                        SHA1

                                                                                                        f8a94c0e6a450d8dea03bd7f7a231b09bb8fef5d

                                                                                                        SHA256

                                                                                                        09cd9d28559cfc3296570bd198af2778f802062f5c722db2b2ca761fa9468b23

                                                                                                        SHA512

                                                                                                        935b2505e0dcd46418706ad6df3a5213014487e84149c8cc3fc221e80290d3f5295ddd19f841e8a8b587b07e0fd46c5061b4eaf0858b3c6a59c1aa70a2f9870a

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                        Filesize

                                                                                                        245KB

                                                                                                        MD5

                                                                                                        ed776333d1855075bc3887e6188a731f

                                                                                                        SHA1

                                                                                                        2313808cdb8164325444be0a902b37386946d684

                                                                                                        SHA256

                                                                                                        67004b3974053d68640fb07f118670ac99a58c02eeaf222d36e99a9426060c39

                                                                                                        SHA512

                                                                                                        1336c6478a83629c9f8952d8c006c5f024013e22e3c9a91be2241046a5c11a3ffb32d157ddff0babe13601d327df3018fe8ec91b2f0d050e669caeb293fc5194

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                        Filesize

                                                                                                        124KB

                                                                                                        MD5

                                                                                                        1c846314415ce1750f1083906bae4eff

                                                                                                        SHA1

                                                                                                        20954ae3cf9678b2170c3b07687604c3a8cfa6e5

                                                                                                        SHA256

                                                                                                        062422b8c52b8712fca7f4c5bfe61de02e5290d1b18ee49d491e183228234f9e

                                                                                                        SHA512

                                                                                                        35829190c30fcbbe404f79f01079516fde963aee1b6c9c87dd66ec9d4d38159f82dab953a4c4ed0345c0ebd0db73728a1e9ba0eeaed76967a3814e19b453fe3e

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                        Filesize

                                                                                                        245KB

                                                                                                        MD5

                                                                                                        03c168652cd9f34e81cb4148d0f6b737

                                                                                                        SHA1

                                                                                                        2d76366bc4ad7ec97047cdde11d55dafa7a4b149

                                                                                                        SHA256

                                                                                                        20edbe4596e9a07b14f0ea7b3d9becd58d9df1660016805062eb2b127d62c4a5

                                                                                                        SHA512

                                                                                                        6e58d1b7e2b55a75438b64c8a7b1f96bde1611d30ed7c5d8fb8b924b0944185fd84171dd2f1be5171a7812f409da46290d580320a021895e706df5a6e5f0bf3c

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                        Filesize

                                                                                                        245KB

                                                                                                        MD5

                                                                                                        17489d0a0664c46f92c40eda0cf2488a

                                                                                                        SHA1

                                                                                                        71763983e02b7b83b6cc4c907a4bcfcd27f8a949

                                                                                                        SHA256

                                                                                                        1b70a9d06c546824987d1c0d191e66f40b5515a4fa3e62c80c530af2e6afb053

                                                                                                        SHA512

                                                                                                        990a01148f6bb873153bf9e2ffcc15281334f385bb44d6a15af7d174719f6f2d4ceb9216d039d3b4fe8471abc9342ff20986ce7cda5c8e641ed3abff1e21ae68

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        6b78676f1d3abd07722be8b38d1f0e3e

                                                                                                        SHA1

                                                                                                        86ead7371241cdd12abc1d87f538eb45e32e2dd0

                                                                                                        SHA256

                                                                                                        4c89e8fe617c7025c695f1f2a458fab47e5529e8018da6c294c92b6a7ba1bcb2

                                                                                                        SHA512

                                                                                                        dfe07c453f52a1f6871156385d7f32d75bbe1f0b939e861e08f277aa2ef2725fdf0804cb5f14036dbe8aa089cdc435390bb10026731d14e0704bccffa1b7003b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                        Filesize

                                                                                                        2B

                                                                                                        MD5

                                                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                                                        SHA1

                                                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                        SHA256

                                                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                        SHA512

                                                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                        Filesize

                                                                                                        69KB

                                                                                                        MD5

                                                                                                        164a788f50529fc93a6077e50675c617

                                                                                                        SHA1

                                                                                                        c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                                                                                        SHA256

                                                                                                        b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                                                                                        SHA512

                                                                                                        ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        4ab1b5abbca5e7487e2a31e30055d2a6

                                                                                                        SHA1

                                                                                                        af0c57837a89dfc8a469410ba65a975d8c4c266a

                                                                                                        SHA256

                                                                                                        0de05bd4dceda84cd9d62d34d91d490b81738aca7ad86a1025ec6f9d2d2e8e12

                                                                                                        SHA512

                                                                                                        902cc0252c7b5a89207735a33ab16544871869131ee17351153f573a275a5cf420d5430cd63bdb5001b34917fbc65b6cd70fcc2b972d01817b7910e55e851396

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                        Filesize

                                                                                                        40B

                                                                                                        MD5

                                                                                                        20d4b8fa017a12a108c87f540836e250

                                                                                                        SHA1

                                                                                                        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                        SHA256

                                                                                                        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                        SHA512

                                                                                                        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        14KB

                                                                                                        MD5

                                                                                                        910591b9a2a2d71de054d59c003865a4

                                                                                                        SHA1

                                                                                                        52e29da059ba3a783c5072702bf93f2556ab2a36

                                                                                                        SHA256

                                                                                                        23f20704ff5b9a1890ff86df31027adbd0393164bf6a853ba4e738b2273997e2

                                                                                                        SHA512

                                                                                                        b627a08759e2e1d22dd1f2fbae086e3f6fa2d135e8083b001f88560b7a2dc3f9480cbde41f44d8a44915dd9826afca9b5a6c5e3db569e7848ad22ecc60055359

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        14KB

                                                                                                        MD5

                                                                                                        89bcfa655a97dd3bc0cf6811acc385a9

                                                                                                        SHA1

                                                                                                        c5e713c1c2c3f96c58b26294eafef71bbf908d3d

                                                                                                        SHA256

                                                                                                        b38d23c5fbb7dd442ae49c4c781e7a5af425eb3b4cd3f32a8773a5b40071cf33

                                                                                                        SHA512

                                                                                                        8fa3a4fd47c35f833ca211a988bb4714216228a70d63243ab501b9897263ee3ba8e2512c5dc5185205f60f239be9357b664fff0e0ed0598bf2680b1963fff051

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                        Filesize

                                                                                                        33KB

                                                                                                        MD5

                                                                                                        c7c124ab6737717bcd294bb2424cdbea

                                                                                                        SHA1

                                                                                                        40d7cdebda5b3b788669fb89d2de05a999d1ad87

                                                                                                        SHA256

                                                                                                        3222990ce4314c26fc936a02245b291942e0e6ee988fa935a2e71ae52360767d

                                                                                                        SHA512

                                                                                                        e4a8f191150a5319a43fa0958ccd8b0b9b46feefa452f4e5444e28e3c9ed66b04ce317f2d1f6b1b33dcd4f9e593faf4a76e607cff50c589deb8f196098d7016a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\346b969f-b837-43b6-8fef-2670147945c5\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        1466bfce5723d240956d45b06e123f22

                                                                                                        SHA1

                                                                                                        059c591c940a87bb1b2fcc6b5f314143746c894e

                                                                                                        SHA256

                                                                                                        ba05516b721e29e473383dc9d80cfeb0c75abf87e11ee9a45cf437917eecc478

                                                                                                        SHA512

                                                                                                        bbc66f5d16ca2fd279505be847d9f07b98bed9578fff3df61557e6093c2d1f65a27a13e464b190121a085b8097ece3fb2a92773e1bac6e6a3f78cb9446a3b63b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\346b969f-b837-43b6-8fef-2670147945c5\index-dir\the-real-index~RFe5b5d6e.TMP

                                                                                                        Filesize

                                                                                                        48B

                                                                                                        MD5

                                                                                                        e26d73e75c6c35aaf31218d1f067dc2f

                                                                                                        SHA1

                                                                                                        648e58bb712f2f8247bc2dc72356dfae6a9678c7

                                                                                                        SHA256

                                                                                                        ac04243c38901b551b3cc32c7c932f160e30d33b17b3a5bb4e72db65520f6aa1

                                                                                                        SHA512

                                                                                                        910eee4d24c06bff8aebbfa84e66e4bd9dac447883c0606d7931544bda0fefcd0810170fc3ed9f9b57ef4d40402fb3a17df8d5aba4ba3370349fa0b197342c53

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                        Filesize

                                                                                                        255B

                                                                                                        MD5

                                                                                                        cc9c7bae8238f6fe854623577229da41

                                                                                                        SHA1

                                                                                                        d1dfe399b2eb07ff9b7eeae1fd2990cc0b8e4d18

                                                                                                        SHA256

                                                                                                        d184f47bc5f0c606dd66cb612c0b669f740730c1b1c07e341cec68ba850ec018

                                                                                                        SHA512

                                                                                                        16a9d3d67d7fc4d5a8a9d34428d06cb33248b6915d449af4d485f717d571d53bf9709ba4dc647fbd43020b852539d35af5c4c98e3f6ee2beb31343074d9cdf16

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                        Filesize

                                                                                                        251B

                                                                                                        MD5

                                                                                                        ef6d98a1b2e6716dd31c46a692ed95f5

                                                                                                        SHA1

                                                                                                        a2357cf7cba52373203d110e5c9c4f667aed3bf9

                                                                                                        SHA256

                                                                                                        266c28291ad651c6b611ac11bae3c9d63469da22fbed8720e33b8aa9ba7e1389

                                                                                                        SHA512

                                                                                                        14736cc5d5c357490772de4130b6bb1e07526fbf16782397ca60c52fb07a61c708a89e10265d0e2903886a3716fd295c832cc9f18e53205d161cfee50c4a7373

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        72B

                                                                                                        MD5

                                                                                                        b7eae38e00f3a3d7380e4959d58e33a3

                                                                                                        SHA1

                                                                                                        c84f89d692a21c00728a8cd7632498655a5b24f7

                                                                                                        SHA256

                                                                                                        0ed6526d3bc0952c7c9f9753e39a4d7e2f0545cfe0e7a344fdc50762738557c3

                                                                                                        SHA512

                                                                                                        b33920a81c00af4bbc857b3cab93ed5a2f58bb48cfe8d1300310a2494603072f2ffae61c38be4caeb65d56af9d50ac6fe7f965dc124360ed1fa1c07aadaae2b1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        e5a8572b8a03875bb83bf8406d9a0329

                                                                                                        SHA1

                                                                                                        e7a1bc53ad9d947f06c4596084d671c89c40cacb

                                                                                                        SHA256

                                                                                                        d5a99cd5c0cdef9204d7e0e228ba5ab07786ed182b1f4aecccea473bc8c55b8f

                                                                                                        SHA512

                                                                                                        8353d6ac5f1f1f6af25e5c43b13e9d9a43ce12a87d353d154c2a0e4e8c840c2605d5b89c9a93ef946b298946afe65e0f9bc587d9889861083dccfafc0bf125b8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Data Protection Lists\2.0.0.0\office_endpoints_list.json

                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        94406cdd51b55c0f006cfea05745effb

                                                                                                        SHA1

                                                                                                        a15dc50ca0fd54d6f54fbc6e0788f6dcfc876cc9

                                                                                                        SHA256

                                                                                                        8480f3d58faa017896ba8239f3395e3551325d7a6466497a9a69bf182647b25e

                                                                                                        SHA512

                                                                                                        d4e621f57454fea7049cffc9cc3adfb0d8016360912e6a580f6fe16677e7dd7aa2ee0671cb3c5092a9435708a817f497c3b2cc7aba237d32dbdaae82f10591c3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        59KB

                                                                                                        MD5

                                                                                                        ec3a6620f1a1f8e5b0cc75e7cc2e6474

                                                                                                        SHA1

                                                                                                        909417a8569391c0fee300645cb1162f95ae030f

                                                                                                        SHA256

                                                                                                        9151cd64e4d32900295b75309aa4cf9eaf3299fd3906da458f178c320c4cca0d

                                                                                                        SHA512

                                                                                                        b0002fc4a0612f04ddc3efd4bb05fbaeeadcf51b1113ee83000aeed4e88b11135b236be04ef03fb5213a8367740766ae37fe56c9a8e9890fde07895c12a7a896

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        59KB

                                                                                                        MD5

                                                                                                        1f7f1df522e7282294103f1f3d505eda

                                                                                                        SHA1

                                                                                                        5b437de25174eea602a37a79892d781fcb29099e

                                                                                                        SHA256

                                                                                                        5e238b48d888b8e96930565f497c83e87890f51c175bcc4369c48dc298914e1f

                                                                                                        SHA512

                                                                                                        f6a3fb3701afbc8ba6bd66b97353c04a8ff904ce480d1e560a5646429e5b20ce0af4c03ffc2cd13416fc84fc921bfa87c978fa1813797e923d43f767587b5536

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2024.12.14.1\keys.json

                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        b4434830c4bd318dba6bd8cc29c9f023

                                                                                                        SHA1

                                                                                                        a0f238822610c70cdf22fe08c8c4bc185cbec61e

                                                                                                        SHA256

                                                                                                        272e290d97184d1ac0f4e4799893cb503fba8ed6c8c503767e70458cbda32070

                                                                                                        SHA512

                                                                                                        f2549945965757488ecd07e46249e426525c8fe771f9939f009819183ab909d1e79cbb3aeca4f937e799556b83e891bbb0858b60f31ec7e8d2d8fbb4cb00b335

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe

                                                                                                        Filesize

                                                                                                        153KB

                                                                                                        MD5

                                                                                                        8b8585c779df2f6df99f749d3b07f146

                                                                                                        SHA1

                                                                                                        b553267f8e6f2bb6531ca2cb330e0d6b7bc41a1d

                                                                                                        SHA256

                                                                                                        4a9d13e9b68d26c6feb71856b7a61a2a1b8f2dc1c7aaa9ad5dfd5609b5a2da6c

                                                                                                        SHA512

                                                                                                        b89cae4386d0b8173b87533b5af3d863a188836185d105d6007786ba0e415537e84b759b8c22b37430ee544c554db9f50aa21466c5549c8b80c4f5a3fa6cb5c7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OneDrive.exe

                                                                                                        Filesize

                                                                                                        140KB

                                                                                                        MD5

                                                                                                        a1cd6f4a3a37ed83515aa4752f98eb1d

                                                                                                        SHA1

                                                                                                        7f787c8d72787d8d130b4788b006b799167d1802

                                                                                                        SHA256

                                                                                                        5cbcc0a0c1d74cd54ac999717b0ff0607fe6ed02cca0a3e0433dd94783cfec65

                                                                                                        SHA512

                                                                                                        9489287e0b4925345fee05fe2f6e6f12440af1425ef397145e32e6f80c7ae98b530e42002d92dc156643f9829bc8a3b969e855cecd2265b6616c4514eed00355

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe

                                                                                                        Filesize

                                                                                                        14.9MB

                                                                                                        MD5

                                                                                                        56ccb739926a725e78a7acf9af52c4bb

                                                                                                        SHA1

                                                                                                        5b01b90137871c3c8f0d04f510c4d56b23932cbc

                                                                                                        SHA256

                                                                                                        90f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405

                                                                                                        SHA512

                                                                                                        2fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_llrp1r4u.hsg.ps1

                                                                                                        Filesize

                                                                                                        60B

                                                                                                        MD5

                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                        SHA1

                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                        SHA256

                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                        SHA512

                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msedge.exe

                                                                                                        Filesize

                                                                                                        166KB

                                                                                                        MD5

                                                                                                        aee20d80f94ae0885bb2cabadb78efc9

                                                                                                        SHA1

                                                                                                        1e82eba032fcb0b89e1fdf937a79133a5057d0a1

                                                                                                        SHA256

                                                                                                        498eb55b3fb4c4859ee763a721870bb60ecd57e99f66023b69d8a258efa3af7d

                                                                                                        SHA512

                                                                                                        3a05ff32b9aa79092578c09dfe67eaca23c6fe8383111dab05117f39d91f27670029f39482827d191bd6a652483202b8fc1813f8d5a0f3f73fd35ca37a4f6d42

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\update.dotnet.exe

                                                                                                        Filesize

                                                                                                        6.1MB

                                                                                                        MD5

                                                                                                        b3899dd5602b3587ee487ba34d7cfd47

                                                                                                        SHA1

                                                                                                        ace70e4fcea9b819eaf5bda4453866698252357f

                                                                                                        SHA256

                                                                                                        28c53ad86d705da7e21a1c0cbc996e15ab8f024368aa031b025d05f3dfdbeb2e

                                                                                                        SHA512

                                                                                                        104b8252db4e9a88e388370a6def71e0cbb536604d5a41ac60169a35a9662980d1359000d5ea316f29deb4c534678e86e266bba12bb0b658f2666d13b26c200a

                                                                                                      • C:\Users\Admin\Desktop\AssertGroup.mpeg2

                                                                                                        Filesize

                                                                                                        592KB

                                                                                                        MD5

                                                                                                        251af8e740870972cd29cb8b39145a36

                                                                                                        SHA1

                                                                                                        0b7dcc98478eee90d558f79660d210a31c9552c3

                                                                                                        SHA256

                                                                                                        aeecfe0f663f2564821b950eb10f04fecacbcdf810e491ed1cc6fd7da2193b87

                                                                                                        SHA512

                                                                                                        018b4d7c9b818b63235e993e384bcc4f4adc69503df1fa7649351f4ac038bfc854ec24b5a40199dcd48e12d275cb01467053b50be16ea5ce02f12c71a5c1cbc3

                                                                                                      • C:\Users\Admin\Desktop\CompareWatch.rm

                                                                                                        Filesize

                                                                                                        336KB

                                                                                                        MD5

                                                                                                        404ccdc1d9cdfe901f5b2d225a68dbc2

                                                                                                        SHA1

                                                                                                        7e7e2d1ec36972da3bc4524e9639fa7c14f4f3ae

                                                                                                        SHA256

                                                                                                        6a776012e6100696d36c0933e3c1a66ccc21c0a11766c3bcbcb5f0f514724540

                                                                                                        SHA512

                                                                                                        be03fd7df6b4e55d12d25ab07473114f1bba604c23e507b222b5f210de13920e8e5f795517977241da95fc7f95fdec0e6cd8732249b539cc8e6747a9b82db29f

                                                                                                      • C:\Users\Admin\Desktop\CompressSuspend.bmp

                                                                                                        Filesize

                                                                                                        638KB

                                                                                                        MD5

                                                                                                        1a6566c7fb743daa510f854a1ea9cd40

                                                                                                        SHA1

                                                                                                        b30ba246550e766eb7be01b2c4fae3b3aaa3b80b

                                                                                                        SHA256

                                                                                                        97110ec43ad0d280445d8b7ad752f71409aebd377323fb1d32ccd3f7669b4224

                                                                                                        SHA512

                                                                                                        7215fbd437a29971f081a1dfcccc30b36f24a29e97e9e53c518026ee2d9469974e842d83b3411b2641621e67f53c6e8cd086c91e29ac356efa612822a904210e

                                                                                                      • C:\Users\Admin\Desktop\ConvertWait.DVR

                                                                                                        Filesize

                                                                                                        243KB

                                                                                                        MD5

                                                                                                        3dc465ac1984f948df02dd096ad1471d

                                                                                                        SHA1

                                                                                                        93039a5636f09899052fae1552f62a3173d38571

                                                                                                        SHA256

                                                                                                        56b29365f0ed085738b210bf7e8e7c190128b787f6e79189b0a6c1a5ec7f7b14

                                                                                                        SHA512

                                                                                                        f7e001f86fc949eac52a77a78c6d0b42731f8db8d672b2256394e96f9316d829e3279879b06889e9a5a815b50b73277294c5e65be713cc374b5c7a9e83e737ec

                                                                                                      • C:\Users\Admin\Desktop\DebugSave.ico

                                                                                                        Filesize

                                                                                                        661KB

                                                                                                        MD5

                                                                                                        0d2db7ba813dbf61632bcdfcabc9a2b5

                                                                                                        SHA1

                                                                                                        16836a82cc56d236d977f59d1d7b71cf8167dcaa

                                                                                                        SHA256

                                                                                                        b3667d2252683c1918ef04d51950be2a78b1f1c26fee94c99ae67cfe99dff6f2

                                                                                                        SHA512

                                                                                                        b371f8a3bc64ee90dc95a7b97ec7c43370526e14931eeb4f3e665a9dcc7822e4221e86256541539b81859b7fb82bdfcc8fa6ea373c3658b55569cbe003a8991f

                                                                                                      • C:\Users\Admin\Desktop\DenyEdit.mpg

                                                                                                        Filesize

                                                                                                        476KB

                                                                                                        MD5

                                                                                                        04bd1edd425f6b030af943d452513775

                                                                                                        SHA1

                                                                                                        5e65327845612d2fa830536b273cb25d63986de4

                                                                                                        SHA256

                                                                                                        2837aca17429f4e526ec78b503ed7a58e74887a5f9bdd39ffb598be3f1fc2038

                                                                                                        SHA512

                                                                                                        073c75478206d48938e4736f08e48f006a3f0b6841901618e29f9c2b4772df477d798f281ec9e3797f2923a230ca54a37ed21c82353d5316078b1a38f2d75838

                                                                                                      • C:\Users\Admin\Desktop\EditMove.doc

                                                                                                        Filesize

                                                                                                        499KB

                                                                                                        MD5

                                                                                                        94cdfad06df1a7baad90a49dec820576

                                                                                                        SHA1

                                                                                                        ebb819d0e5bbe3468ef0338568b6b9ea0666da28

                                                                                                        SHA256

                                                                                                        b9c6c308a4ec7f147f955186ae18ffe1b6976277373a1160ca389d69d45f62cd

                                                                                                        SHA512

                                                                                                        f306bd5753a460a001e58f01e550c1a91728287fa9a6579668bdf50679f438be38082c5d7de478626e80c5c83dc478f699770de7032aa6f05c98b7a75803ef17

                                                                                                      • C:\Users\Admin\Desktop\ExportPush.js

                                                                                                        Filesize

                                                                                                        359KB

                                                                                                        MD5

                                                                                                        fa5e85d1b5353b3f5792aeb92f847957

                                                                                                        SHA1

                                                                                                        f0512123180dc10d8adc2429dd673d9a67b087e0

                                                                                                        SHA256

                                                                                                        6df41e842fddd0b2479b67558d84bb5fdddd4454b8336c9829f5f88cdab8124f

                                                                                                        SHA512

                                                                                                        6d5fd0c26cef7cc0b3b229b8e4a64d2dbb651f244a6034875c5d8893391dc759751afd8c4c01c48d20ae4916fc756f0b5fa37a9395a74ae2e200ccd99d258f35

                                                                                                      • C:\Users\Admin\Desktop\JoinRestore.tmp

                                                                                                        Filesize

                                                                                                        568KB

                                                                                                        MD5

                                                                                                        6d600c7a1f41c13cdfa8170494c3c334

                                                                                                        SHA1

                                                                                                        2570fcf5890b12b3940f7fae8211b698280dcdb0

                                                                                                        SHA256

                                                                                                        0008ce20917fab38bb20b6c24a45c402eca09948b1df610f05a22847d6acdc2d

                                                                                                        SHA512

                                                                                                        1773302444312c64da1e72a66147fa6002d6ffc692b73d11d23bdfa875408d7c1e2079da94acd73d1824239c8700d8a2aa9b5acd21326b355c6ddd3f099fb6a1

                                                                                                      • C:\Users\Admin\Desktop\NewUse.asp

                                                                                                        Filesize

                                                                                                        313KB

                                                                                                        MD5

                                                                                                        58186a21afdf00f1ab2f054e15e0a8d5

                                                                                                        SHA1

                                                                                                        9d761690a2fceb7dbdf42a93ecd00615f12f7630

                                                                                                        SHA256

                                                                                                        c3084c99e012cdf50965de761580c474f89e63b7d91a38772f98d2e14e6659cb

                                                                                                        SHA512

                                                                                                        986adee09c403e3fc4650b895eff245687b0f7d099d37837f4ef9ee271d17ef3921713842327d3320408d704ea16c1bc1b51c422120e0ebd56f2ae299db912f1

                                                                                                      • C:\Users\Admin\Desktop\PingCopy.aiff

                                                                                                        Filesize

                                                                                                        383KB

                                                                                                        MD5

                                                                                                        9834d6ff7693ca146e048552c9b9d91f

                                                                                                        SHA1

                                                                                                        0f3e8dab72e05a4b9f483d282bf0787ec9ffe8d3

                                                                                                        SHA256

                                                                                                        ba52861907632cc39078887317e5a5afd311a4666412daaddae1501bbf4071e3

                                                                                                        SHA512

                                                                                                        2cb3a950b022288d3caf966c74d5f81cb66281e9ebbda7b5a8931cacc19e6e22f1715ccc0078a7c867592cf18f9b1d7e6e4f032840efe705d70b4ba9fee87f49

                                                                                                      • C:\Users\Admin\Desktop\PingFind.txt

                                                                                                        Filesize

                                                                                                        615KB

                                                                                                        MD5

                                                                                                        3c73888578fcc10fb7cdc54cdae788ca

                                                                                                        SHA1

                                                                                                        7b20515227f564627dbaac1d222f472274ace76f

                                                                                                        SHA256

                                                                                                        42dd00437125f4f9e43443601595461c0dfbef87f9cd27d271d974c071cde95f

                                                                                                        SHA512

                                                                                                        3d1394daf36ebedba3926c5191b1a9ee9e4fd51ff5f80b4cdd6ee0293822c8b1375a1678cdd780e0352fa12fe673a9c19209dc2bd316445dfd15c5fd657eddaa

                                                                                                      • C:\Users\Admin\Desktop\ResizeReset.docx

                                                                                                        Filesize

                                                                                                        15KB

                                                                                                        MD5

                                                                                                        3011b4fe6862805a3b6ead493865dc48

                                                                                                        SHA1

                                                                                                        f80e62f780254ea79c424fc8b6ac24a43232e7bd

                                                                                                        SHA256

                                                                                                        d049dc12ad9ee6e2567bf91bce46ee3b611629fee21b38d47c4e6252b2e6fa80

                                                                                                        SHA512

                                                                                                        3f7383817106240d8d4df3a5c98feabe44c8b8163f99966c3854ea17ba0c93d925eb5a6c01d97e1b8678b6c1dc8c46f20e79db32b5e7657ed3a8610d7849bddc

                                                                                                      • C:\Users\Admin\Desktop\SaveJoin.xlsb

                                                                                                        Filesize

                                                                                                        429KB

                                                                                                        MD5

                                                                                                        b0d848730a38294d277648d55802eafe

                                                                                                        SHA1

                                                                                                        28fefb859819ed93ac30944b10655e043d4b3326

                                                                                                        SHA256

                                                                                                        3404762c99817a20086a4e063178b6fa1df68fa05283647859e8d8b0f2509ffc

                                                                                                        SHA512

                                                                                                        f681e0a52867a7c307e4c162c3b817fcaba5e969873a7e831fa792079add7b12545dbe2e47ad43805fcc254bf896cea1cfdded32b8ed5510855f0ca90ba9b2a6

                                                                                                      • C:\Users\Admin\Desktop\SaveRemove.docx

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        0a7a3eb7fcd1657c8458045c874048df

                                                                                                        SHA1

                                                                                                        12f6d26a0a62a254df9e618e0f40075e3800ea30

                                                                                                        SHA256

                                                                                                        0d0a43e6a89fc8265cf7784d4db3cfe473246cddaffc46c540bdb393e49e35a7

                                                                                                        SHA512

                                                                                                        f343b29e558a45407ec48a2a2b74dc98e9d3ff1753612c805406a1095b88c2538adcf18f8e58abe4e2947ea45e26734a2b2abd9da4beae1d89b4993c58efd5a8

                                                                                                      • C:\Users\Admin\Desktop\SearchSplit.midi

                                                                                                        Filesize

                                                                                                        452KB

                                                                                                        MD5

                                                                                                        8442c03874ffad3bb71eb13b88ca2da4

                                                                                                        SHA1

                                                                                                        e1fb3075066b71e0ca4a310f712530c3fad26b9a

                                                                                                        SHA256

                                                                                                        58360d854aa5c52933d65ddb88382884078c59aff05e082926fb6da89fa0efa1

                                                                                                        SHA512

                                                                                                        43d214aed41f32818fb1b2913b8219e33fc6f7918a8b19eb5628fdc79a8c5b0470c81dbb3843ffeff8256c143118ea4c5e752deba6918a2136e34b29b995c7f9

                                                                                                      • C:\Users\Admin\Desktop\StopInvoke.asf

                                                                                                        Filesize

                                                                                                        406KB

                                                                                                        MD5

                                                                                                        64f521bdeaee279f48bba979cf4bc0c9

                                                                                                        SHA1

                                                                                                        9822218c7057b9d07da7386075bf3b92aabe36ab

                                                                                                        SHA256

                                                                                                        7e8867e660ea3c42865bb51289d5c2dc352b9f30eeef0bd8c11cde8451f9cb8e

                                                                                                        SHA512

                                                                                                        b96cb586f74ffb6acfd6641c2b3f461b5f8789d5c44f5d99a830b44f214e7c4ee0a42e505e9b71d1611d911f890f3a07713f278ba268da85146e587d2a10930d

                                                                                                      • C:\Users\Admin\Desktop\SwitchConvertTo.reg

                                                                                                        Filesize

                                                                                                        522KB

                                                                                                        MD5

                                                                                                        77fd61ee3911f9371c0a3422e0b01deb

                                                                                                        SHA1

                                                                                                        60beb9a219446262133951b2ce755bab9d6593dc

                                                                                                        SHA256

                                                                                                        aff8f0e754e5bb84e42f0e99665962552b508ed78c176d61c25903996cbc121d

                                                                                                        SHA512

                                                                                                        dfa3fba5bddd29161aa47a3a2a80e44c2137bb570827f5dc3b0afb8ba67344f5f697fd6bc5826fe9cfd395d4bb7ba7acecb30dc8d12e0b977a839a903fb810b3

                                                                                                      • C:\Users\Admin\Desktop\TestSwitch.xps

                                                                                                        Filesize

                                                                                                        952KB

                                                                                                        MD5

                                                                                                        3a49f9a108155722ef3acacddc15d2c1

                                                                                                        SHA1

                                                                                                        97c9a9eeeb860fca17521452863d05bea9b72c97

                                                                                                        SHA256

                                                                                                        c61a76e2389734088a406f31d05ec0457d730a663ea813f225398c7ca49bf9bf

                                                                                                        SHA512

                                                                                                        58c830ec04c7774d37ea42953f39b5ec6a59f09840cfffbb2027fb5dfbc7b3983b8dd71373a0e25e78e2a38c3a6418a2fb68dc6ca52efe53f712fdba3f706563

                                                                                                      • C:\Users\Admin\Desktop\UnblockPop.jtx

                                                                                                        Filesize

                                                                                                        545KB

                                                                                                        MD5

                                                                                                        0d54932fff470bf729a3b8c24a792b40

                                                                                                        SHA1

                                                                                                        c570fe66f578d7494afde27c30207243913d8664

                                                                                                        SHA256

                                                                                                        0ce6b73c179e5e095179c2a369f45838bfbf6e1dea0f16aa84fd162de6ca1edc

                                                                                                        SHA512

                                                                                                        c8e80e9b9e2636026c294ab2a9459f9563b5eb1d8a2c206040bd9f2d25b257e1346eccf4025fd32aa8856331adc2636a261b4df5b3bb829d91732fe42442c42f

                                                                                                      • C:\Users\Admin\Desktop\UpdateReset.vst

                                                                                                        Filesize

                                                                                                        290KB

                                                                                                        MD5

                                                                                                        20a0eb9b47e84e4b3fe430a06eb1a707

                                                                                                        SHA1

                                                                                                        c4880bdab33af6abdc5540796874a5378e225f01

                                                                                                        SHA256

                                                                                                        1a9045ddd21bdfeef46bf844e7e12e1e5d8aa4fd81d39aa347f4a2fb350b3423

                                                                                                        SHA512

                                                                                                        6c7663080fa35654def5fdccb8b0ce9a42fa9b8c6e9a0f7a2ef474cc9431bc5764d1d0619dbfa785a7bc8b7be0b188cc313905cc4f1a967b9e8e7d37dbb2ea91

                                                                                                      • C:\Users\Admin\Desktop\WaitExport.emf

                                                                                                        Filesize

                                                                                                        267KB

                                                                                                        MD5

                                                                                                        2b639801782896f21b37a9ab70768d27

                                                                                                        SHA1

                                                                                                        bcf0b75af6ae9c50e03429b7e9918217cbefb0d8

                                                                                                        SHA256

                                                                                                        fa7718e165cb2f063374b2d44927ec1f161c1ec35483b5faa44b4a357e6db957

                                                                                                        SHA512

                                                                                                        3f999ee4b153e1f7b837fc997430b057ad62992377e4bd15578ef290e74b3688a667d66f14ff0618b0db3e6c919704d8c0a282808aacdfbe454cbfc1df264670

                                                                                                      • C:\Users\Admin\Desktop\WriteTrace.vdx

                                                                                                        Filesize

                                                                                                        684KB

                                                                                                        MD5

                                                                                                        92dc409be82b0581f3b4c156bfee878e

                                                                                                        SHA1

                                                                                                        9493dee6e2864e9617d4040c9178e1145f513e21

                                                                                                        SHA256

                                                                                                        c73e8ac46dbed9a7015485fd077eb9ef0914af6cb2b4df36f0d1cee7c459bed3

                                                                                                        SHA512

                                                                                                        5e351bf94756cf6284edbf82d7c5a22bbe7cd897ce5a8334a52d8d3fc9ab1f02e5755ae5e09f1c239f8551544627ce227ba22da000affb53f938fcd70e2f28a9

                                                                                                      • C:\Users\Admin\Downloads\Autoruns.zip.crdownload

                                                                                                        Filesize

                                                                                                        2.8MB

                                                                                                        MD5

                                                                                                        09aa3a18f9dbf8588b0a3489f5c752f4

                                                                                                        SHA1

                                                                                                        130a744a421ca914f2809685af8262c468f4177a

                                                                                                        SHA256

                                                                                                        b04d2ac6dcc287a4b01a9cdc5bd9580a38df8a3379e03698cf7b888cdab7ea0f

                                                                                                        SHA512

                                                                                                        d0a18f5b71fdf9df60e604d12c9279322a6aa8ce6001cd980bd9df138718c59bf7023690de51b64e6926f154b2ebd52950fa21a89e5e30d6942c784a28edb453

                                                                                                      • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        33d0d699ac291fd936fb7b13887bbf13

                                                                                                        SHA1

                                                                                                        030edf9cec952e6ca072420287b53b4ee00f2e7d

                                                                                                        SHA256

                                                                                                        c84ae775d99e6292b6f892cc79595370fb48c4760b09c07e537fd2bac66c069f

                                                                                                        SHA512

                                                                                                        4f3b60ceb34ae119d6e7aa5c40338e657e4deb5f448f78ec17c2abf32a367070513ee731da20b1cee23f55a37e51a6ff8a1a8e830f9e5e1dad283ebfaa7b88ed

                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5168_1689844354\manifest.json

                                                                                                        Filesize

                                                                                                        160B

                                                                                                        MD5

                                                                                                        a24a1941bbb8d90784f5ef76712002f5

                                                                                                        SHA1

                                                                                                        5c2b6323c7ed8913b5d0d65a4d21062c96df24eb

                                                                                                        SHA256

                                                                                                        2a7fe18a087d8e8be847d9569420b6e8907917ff6ca0fa42be15d4e3653c8747

                                                                                                        SHA512

                                                                                                        fd7dfec3d46b2af0bddb5aaeae79467507e0c29bab814007a39ea61231e76123659f18a453ed3feb25f16652a0c63c33545e2a0d419fafea89f563fca6a07ce2

                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5168_1850409589\manifest.json

                                                                                                        Filesize

                                                                                                        135B

                                                                                                        MD5

                                                                                                        4055ba4ebd5546fb6306d6a3151a236a

                                                                                                        SHA1

                                                                                                        609a989f14f8ee9ed9bffbd6ddba3214fd0d0109

                                                                                                        SHA256

                                                                                                        cb929ae2d466e597ecc4f588ba22faf68f7cfc204b3986819c85ac608d6f82b5

                                                                                                        SHA512

                                                                                                        58d39f7ae0dafd067c6dba34c686506c1718112ad5af8a255eb9a7d6ec0edca318b557565f5914c5140eb9d1b6e2ffbb08c9d596f43e7a79fdb4ef95457bf29a

                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5168_1885048763\manifest.json

                                                                                                        Filesize

                                                                                                        176B

                                                                                                        MD5

                                                                                                        c9c55ad5c826a085d4d1ac2f4954a5ca

                                                                                                        SHA1

                                                                                                        83f4e031a8a73b0b1558cff6aa1a0d52bbfc83f9

                                                                                                        SHA256

                                                                                                        d8529e1f2d58f4f5b84380e54a3e4c8429a4dec075e9f5f11bb57a6a17087481

                                                                                                        SHA512

                                                                                                        9cde11dca3297042000fc34b419d26a0558d85c1097f4116262b2727fa5342404df19e463494a6a863270bcc63668e718b9306b3b2ace497e83e88ffdb67bafc

                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5168_589609858\manifest.json

                                                                                                        Filesize

                                                                                                        85B

                                                                                                        MD5

                                                                                                        c3419069a1c30140b77045aba38f12cf

                                                                                                        SHA1

                                                                                                        11920f0c1e55cadc7d2893d1eebb268b3459762a

                                                                                                        SHA256

                                                                                                        db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f

                                                                                                        SHA512

                                                                                                        c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1

                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5168_590153472\manifest.fingerprint

                                                                                                        Filesize

                                                                                                        66B

                                                                                                        MD5

                                                                                                        3fb5233616491df0ec229ba9f42efdb8

                                                                                                        SHA1

                                                                                                        18a8116e2df9805accd7901d2321c3fa92da1af4

                                                                                                        SHA256

                                                                                                        946f3a9e019b0d80f5671de782f295132341f663f74aebad7628f22e528d6d52

                                                                                                        SHA512

                                                                                                        e9b17ac626bf6508db9a686825411e90d316a0f1dacbf63dbec5baaaf6b96af4dbc9a7332975b6d5c16c43757d79fddca6b888ea97bc07a8dffb1b3a06366b4d

                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5168_590153472\manifest.json

                                                                                                        Filesize

                                                                                                        43B

                                                                                                        MD5

                                                                                                        af3a9104ca46f35bb5f6123d89c25966

                                                                                                        SHA1

                                                                                                        1ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8

                                                                                                        SHA256

                                                                                                        81bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea

                                                                                                        SHA512

                                                                                                        6a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1

                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5168_773184208\LICENSE

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        ee002cb9e51bb8dfa89640a406a1090a

                                                                                                        SHA1

                                                                                                        49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                                                                        SHA256

                                                                                                        3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                                                                        SHA512

                                                                                                        d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5168_773184208\manifest.json

                                                                                                        Filesize

                                                                                                        80B

                                                                                                        MD5

                                                                                                        9e72659142381870c3c7dfe447d0e58e

                                                                                                        SHA1

                                                                                                        ba27ed169d5af065dabde081179476beb7e11de2

                                                                                                        SHA256

                                                                                                        72bab493c5583527591dd6599b3c902bade214399309b0d610907e33275b8dc2

                                                                                                        SHA512

                                                                                                        b887eb30c09fa3c87945b83d8dbddceee286011a1582c10b5b3cc7a4731b7fa7cb3689cb61bfead385c95902cab397d0aa26bc26086d17ce414a4f40f0e16a01

                                                                                                      • C:\Windows\SystemTemp\msedge_installer.log

                                                                                                        Filesize

                                                                                                        166KB

                                                                                                        MD5

                                                                                                        9f90a07def3ce22ba0754b212d9cb2e6

                                                                                                        SHA1

                                                                                                        702d7702071601b62f357741d428353d8c519ea8

                                                                                                        SHA256

                                                                                                        9bade7ce8af2d471f7a61da647d79176ae1f79599dc9b841e5426c01fb840bad

                                                                                                        SHA512

                                                                                                        89a52f9737809e5cfa7c4e30f39ad4480c52d24ed321cf0801c37503eba091e278f5034bcb4044466a6a12d5ae1ee56207a617812ba7f497f92e9d0eb8b7764f

                                                                                                      • C:\Windows\SystemTemp\msedge_installer.log

                                                                                                        Filesize

                                                                                                        194KB

                                                                                                        MD5

                                                                                                        dc63b868d58a98072006b90a2a178275

                                                                                                        SHA1

                                                                                                        51f154069303c3b92d8f14a940b71508d78ef584

                                                                                                        SHA256

                                                                                                        4473d1ced2f2afeaf0eaa2758e9932e3c0143785d2bcd9e461873675d9c92d4b

                                                                                                        SHA512

                                                                                                        21c3503da3a5acbe92c70667f4de72dcb23bcd7758ebbaa7342fedf9e8b02d46cfb8c400da00e9982b5cd349a8f0e16fd28bb6b9024edf75a55a66a95c6fb3b3

                                                                                                      • C:\Windows\SystemTemp\msedge_installer.log

                                                                                                        Filesize

                                                                                                        196KB

                                                                                                        MD5

                                                                                                        07ea0b64418d31fdf0c0a8102aea9d95

                                                                                                        SHA1

                                                                                                        894a09fecf66a6b34a1edaa1ea80196e0d4eaf80

                                                                                                        SHA256

                                                                                                        bacb4c22b2a63521f15032e6eea837f8e9d477e605c6e07e21b9b41e7047371a

                                                                                                        SHA512

                                                                                                        66fa9d87debcacc83bbeda70b37c495717e726059e8947a1c8f47caba06e601e1255d66fc6c2a767a4a061ee17fc5efa4431b63c9e1e2942ba7ab9dd3d5271c6

                                                                                                      • memory/1708-2225-0x0000000000D70000-0x0000000000D98000-memory.dmp

                                                                                                        Filesize

                                                                                                        160KB

                                                                                                      • memory/6684-2224-0x0000000000770000-0x000000000079C000-memory.dmp

                                                                                                        Filesize

                                                                                                        176KB

                                                                                                      • memory/6692-2196-0x0000000000090000-0x0000000001624000-memory.dmp

                                                                                                        Filesize

                                                                                                        21.6MB

                                                                                                      • memory/6840-2226-0x00000000005A0000-0x00000000005CE000-memory.dmp

                                                                                                        Filesize

                                                                                                        184KB

                                                                                                      • memory/6948-2247-0x000002578E3A0000-0x000002578F288000-memory.dmp

                                                                                                        Filesize

                                                                                                        14.9MB

                                                                                                      • memory/7000-2246-0x0000015B04A20000-0x0000015B05036000-memory.dmp

                                                                                                        Filesize

                                                                                                        6.1MB

                                                                                                      • memory/7136-2253-0x000001BAB5290000-0x000001BAB52B2000-memory.dmp

                                                                                                        Filesize

                                                                                                        136KB