Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    875s
  • max time network
    857s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    17/03/2025, 15:01

General

  • Target

    Rasauq SoftWorks.exe

  • Size

    81KB

  • MD5

    12a225de8199d2a31f049a6f300d8cfa

  • SHA1

    24819a452cf1db15167a52b12f258d27baacbd6e

  • SHA256

    1399d955881d9db34cbe261c117818a7933a1cc7c8cdabcff8fc22c880053801

  • SHA512

    3e321ac6e35b83e0645611721354a03358da7dde8bc42f761e258f87fa2ae8a33c3778aa48b10e0ead87331eded7240b7134f9c05333a823a53258f7a52cac32

  • SSDEEP

    1536:XnWk13eNqz4VP6fwWF/38MkbzG9KfwnIO6VFdOm/AqDi8:XWk13ebiIY8MkbzYXIdOm/ni8

Malware Config

Extracted

Family

xworm

C2

looking-brings.gl.at.ply.gg:65381

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot8074871433:AAGd-vCZQOlCC_n2SUFT-qQ6fFThcBVDd1Y

Extracted

Family

gurcu

C2

https://api.telegram.org/bot8074871433:AAGd-vCZQOlCC_n2SUFT-qQ6fFThcBVDd1Y/sendMessage?chat_id=1002422094535

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 1 IoCs
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rasauq SoftWorks.exe
    "C:\Users\Admin\AppData\Local\Temp\Rasauq SoftWorks.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Rasauq SoftWorks.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Rasauq SoftWorks.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Windows Host Service.scr'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Host Service.scr'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:3888
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Host Service" /tr "C:\Users\Admin\AppData\Local\Windows Host Service.scr"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2416
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://niggafart.com/
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2f0,0x2f4,0x2f8,0x2ec,0x314,0x7ffdf76ff208,0x7ffdf76ff214,0x7ffdf76ff220
        3⤵
          PID:5772
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1836,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=2364 /prefetch:3
          3⤵
            PID:1260
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2336,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=2332 /prefetch:2
            3⤵
              PID:1760
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2588,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=2800 /prefetch:8
              3⤵
                PID:2768
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3496,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=3576 /prefetch:1
                3⤵
                  PID:640
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3548,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:1
                  3⤵
                    PID:4120
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=3480,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=5064 /prefetch:1
                    3⤵
                      PID:656
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4860,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=3620 /prefetch:8
                      3⤵
                        PID:1756
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3588,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=3792 /prefetch:8
                        3⤵
                          PID:4676
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5636,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=5432 /prefetch:8
                          3⤵
                            PID:3928
                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5760,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=5824 /prefetch:8
                            3⤵
                              PID:848
                            • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5760,i,13830296888198451017,7660114368430252871,262144 --variations-seed-version --mojo-platform-channel-handle=5824 /prefetch:8
                              3⤵
                                PID:3388
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                3⤵
                                • Drops file in Windows directory
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                • Modifies data under HKEY_USERS
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3832
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x274,0x7ffdf76ff208,0x7ffdf76ff214,0x7ffdf76ff220
                                  4⤵
                                    PID:5524
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1852,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:3
                                    4⤵
                                      PID:4696
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2148,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=2144 /prefetch:2
                                      4⤵
                                        PID:448
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2352,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=2448 /prefetch:8
                                        4⤵
                                          PID:5236
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=3716,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=3960 /prefetch:8
                                          4⤵
                                            PID:3600
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=3716,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=3960 /prefetch:8
                                            4⤵
                                              PID:4536
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4468,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4476 /prefetch:8
                                              4⤵
                                                PID:3172
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3960,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4596 /prefetch:8
                                                4⤵
                                                  PID:1772
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4480,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4548 /prefetch:8
                                                  4⤵
                                                    PID:2496
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4584,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4544 /prefetch:8
                                                    4⤵
                                                      PID:2520
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3756,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4896 /prefetch:8
                                                      4⤵
                                                        PID:3744
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=784,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=5020 /prefetch:8
                                                        4⤵
                                                          PID:4068
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=4908,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=5012 /prefetch:8
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3784
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4696,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4980 /prefetch:8
                                                          4⤵
                                                            PID:3212
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3832,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4272 /prefetch:8
                                                            4⤵
                                                              PID:3544
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4384,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4904 /prefetch:8
                                                              4⤵
                                                                PID:4748
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4912,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4900 /prefetch:8
                                                                4⤵
                                                                  PID:3960
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4388,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=3748 /prefetch:8
                                                                  4⤵
                                                                    PID:3172
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3828,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=3924 /prefetch:8
                                                                    4⤵
                                                                      PID:3916
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3340,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=4028 /prefetch:8
                                                                      4⤵
                                                                        PID:644
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5020,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=1348 /prefetch:8
                                                                        4⤵
                                                                          PID:4764
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3188,i,11976745201806069870,3704415435381839098,262144 --variations-seed-version --mojo-platform-channel-handle=3904 /prefetch:8
                                                                          4⤵
                                                                            PID:2772
                                                                      • C:\Windows\System32\schtasks.exe
                                                                        "C:\Windows\System32\schtasks.exe" /delete /f /tn "Windows Host Service"
                                                                        2⤵
                                                                          PID:2876
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9549.tmp.bat""
                                                                          2⤵
                                                                            PID:932
                                                                            • C:\Windows\system32\timeout.exe
                                                                              timeout 3
                                                                              3⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:1356
                                                                        • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                                          "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\CloseClear.xlsx"
                                                                          1⤵
                                                                          • Checks processor information in registry
                                                                          • Enumerates system info in registry
                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:3128
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                          1⤵
                                                                            PID:1596
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                            1⤵
                                                                              PID:4716

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              3eb3833f769dd890afc295b977eab4b4

                                                                              SHA1

                                                                              e857649b037939602c72ad003e5d3698695f436f

                                                                              SHA256

                                                                              c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                              SHA512

                                                                              c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\CrashpadMetrics-active.pma

                                                                              Filesize

                                                                              16KB

                                                                              MD5

                                                                              cfab81b800edabacbf6cb61aa78d5258

                                                                              SHA1

                                                                              2730d4da1be7238d701dc84eb708a064b8d1cf27

                                                                              SHA256

                                                                              452a5479b9a2e03612576c30d30e6f51f51274cd30ef576ea1e71d20c657376f

                                                                              SHA512

                                                                              ec188b0ee4d3daabc26799b34ee471bee988bdd7ceb011ed7df3d4cf26f98932bbbb4b70dc2b7fd4df9a3981b3ce22f4b5be4a0db97514d526e521575efb2ec6

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              280B

                                                                              MD5

                                                                              aa9afd16e8041e8c80250b50ea6899e4

                                                                              SHA1

                                                                              a3a698d431952253255c343f2b35f74e73e63088

                                                                              SHA256

                                                                              2bd7f856d73f78bc3a4de32b447b21babad42c009b19fcebe2f8cdeca2380926

                                                                              SHA512

                                                                              344de0888df8851d957ca6fab055eb9e2f1aa6d958022c2c30442cd6aad4d158d0a99f8908184abc60fb1e0ccdd3d9395d8c0d37fc317d3700974c3348d4a5ff

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              280B

                                                                              MD5

                                                                              22f17c3bf6520631a69e5caae15d3355

                                                                              SHA1

                                                                              474b6ac275cdc84fd8adb71ae39308ad06e4e071

                                                                              SHA256

                                                                              816b76b0a1a4d6b02c083c29dfa72815ac72f8bd69f663030e0326bc5434ce59

                                                                              SHA512

                                                                              91509779c442626e4dd84a665e888605cf214bee9b2f221fe5c7a5d591c767dd798ec79d6952a1f16a05e32ab9297b8d5e824ca05ce6cccd127abbd87d0ce41a

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db\000005.log

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              a77c65a81b08b8c01566a92562f8aa34

                                                                              SHA1

                                                                              718ec59cb6c40eb8b36742204e2a30885d989eec

                                                                              SHA256

                                                                              7e0d3457036d4d280a611c71d1d2ec68408f5efcc9b82d1574b84d1b9495672e

                                                                              SHA512

                                                                              002bbdff02d1960fd1b10a0d1b9f31f67df0cb301cf526d1efa8f90156385e70bceb4364b423291bb12e4608a73aa96dcfbe5854709e2f728c31048c67298051

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db\LOG.old

                                                                              Filesize

                                                                              331B

                                                                              MD5

                                                                              93fb26f6c60cef8bc6bac411b171a797

                                                                              SHA1

                                                                              7769e43843db71cf5fa1d3ccf27c4d8833795761

                                                                              SHA256

                                                                              511fd861f298af10df1d2247d7716bf4e0204d0898fb290ee4b699933b9c5c5b

                                                                              SHA512

                                                                              4e9989f6695a6536bf234e5e81a90bdcb9857f3ca60b264c35256a049b28e9173f21824585be4270d80d3fb24f27aa8ccf2e90d934219fe44c8007b132efe1df

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_0

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              beccbb0604c0c350830cea0ced324619

                                                                              SHA1

                                                                              e77278cb008b3c6a211048e0d81691bc7e9db97f

                                                                              SHA256

                                                                              6895618352ac4f8783359ecdd21c1ff6cae4ac85c6afc5b97ae6cc52fab4e34c

                                                                              SHA512

                                                                              080a93d8ec451e2458ccf7832dacbb64d2cc35cd71d5753ca87efe4626441df32249ed5d252e357a1c1315718b76266712ecb827992abb4b0e68eef579606f58

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_1

                                                                              Filesize

                                                                              264KB

                                                                              MD5

                                                                              23c41c97d31b152469106d050c40249f

                                                                              SHA1

                                                                              3c76ad58ac69a145107f32204e351e5011e45683

                                                                              SHA256

                                                                              71f20981a29aab3ae4b0c4c43bb40cfa681f24d2a2e2ce808c978a90db029362

                                                                              SHA512

                                                                              d044e570ba93239bc0521cf638d2f819d2238455bfc1301b69de20a6408e8f95fe3eb99e69442fcd092fac28f56950d3916efcb37440105806bd35b2f412b7ba

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_2

                                                                              Filesize

                                                                              1.0MB

                                                                              MD5

                                                                              7927d9027f66bb0f78be42245d295ec3

                                                                              SHA1

                                                                              eafecc3c33bf41d26633413700e30db432e0f01e

                                                                              SHA256

                                                                              1cd2a6105aebc0af76e7250ede0aa072db5ef0fe3a82d9e8aed53318743acc5f

                                                                              SHA512

                                                                              87c43d3f50f4d93c8eb37a7fd2c5f8aaed7cdb86f3a5215ae882d1dc350ac1d9a0cacbf1fba5fa3c24f73499ce872405bd788d79283908adbba1da0256222acb

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_3

                                                                              Filesize

                                                                              4.0MB

                                                                              MD5

                                                                              f076b5372a71985da748d4f58d8889cc

                                                                              SHA1

                                                                              d2ff11f0cd37821c6bd93d9fd66695a510af12cb

                                                                              SHA256

                                                                              f2564aa99fd0d5996235387b6d735fd01d372465c658edcc42d725c8e5f88ff2

                                                                              SHA512

                                                                              9156bff359b60f2aa540af784c2d0c3b2f53570d71f655f788e1c4f39d0166d7bc66c29646006ba317016a0c8c0c6a62314c5b877ab35ef3143f66889c04c086

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000063

                                                                              Filesize

                                                                              210KB

                                                                              MD5

                                                                              bd01400b58e03faaa4db55c0f1f2c5aa

                                                                              SHA1

                                                                              98a182db61d54280db1ca50fbaf799250d13ddf7

                                                                              SHA256

                                                                              adbb0b3c846d6826f385683f5100a715a8e0e201c5f112316a8dfde4939febb2

                                                                              SHA512

                                                                              eaf62715a75e8f50df4b2729b9a90ff44934914961466f28df11ac929df5b6b35b5d811b71656cbf416df6bd474ecbbbb294e4c8d370d843bf83a0a170859645

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000064

                                                                              Filesize

                                                                              20KB

                                                                              MD5

                                                                              eef911348f13105f1501b48929ef9224

                                                                              SHA1

                                                                              e8f3fd90ae05a940444a80a6c84cab08245891e3

                                                                              SHA256

                                                                              5524773f6bb8874ae1ff858bf25ca03e86f90e3a6854448e7f85726b89271da8

                                                                              SHA512

                                                                              ead59bd08d3f11236caf5236ac17fc8af996ec2aa1322d547e26376f7fcc8109db2417b16267cd5f55480b6263fd70fbdabcc67f99c1b1f6385a20ca85f17814

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000065

                                                                              Filesize

                                                                              19KB

                                                                              MD5

                                                                              5e5ae2374ea57ea153558afd1c2c1372

                                                                              SHA1

                                                                              c1bef73c5b67c8866a607e3b8912ffa532d85ccc

                                                                              SHA256

                                                                              1ef458d087e95119808d5e5fecbc9604d7805ea4da98170e2c995e967da308f3

                                                                              SHA512

                                                                              46059e4a334e0a5295ebcef8401eb94b8fa0971b200f0f9e788ed61edae5018c917efd30b01631cbd6bdadc5240c9fcad2966ea0aa9c94b538bcc369e10bbbaf

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              d0a48cb20154922c94a5cb2732cdf120

                                                                              SHA1

                                                                              e0291a6e6cb1598ca9407d837c7863153fec5a3d

                                                                              SHA256

                                                                              f9c2ea88347cedae92e143ec7a0044ea8572bf065284b15788c05029956a83c1

                                                                              SHA512

                                                                              912d6a619d11b4332478555566fe6b6e39ec46e96a72c6bdd20b60077b202a4a01c6373e4bda0062996107b5a2cf55c3ed3c02a09500b2936879dd146f06390e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DawnGraphiteCache\data_1

                                                                              Filesize

                                                                              264KB

                                                                              MD5

                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                              SHA1

                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                              SHA256

                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                              SHA512

                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                              Filesize

                                                                              2B

                                                                              MD5

                                                                              99914b932bd37a50b983c5e7c90ae93b

                                                                              SHA1

                                                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                              SHA256

                                                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                              SHA512

                                                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\LOG

                                                                              Filesize

                                                                              346B

                                                                              MD5

                                                                              826311e1270758b9f7a5a6f752b185a9

                                                                              SHA1

                                                                              adbb79975ff2c0708157244a569b016f236425e6

                                                                              SHA256

                                                                              ab84a484dd43ce3625d3ba69f12d9814d6a8e716cee26496ecf205db95fde26f

                                                                              SHA512

                                                                              717a9e9b8f06366df84e4735fc66632e466b7ad708e815f2a172af90b6caa42a5bc5118819c533ceacbc5716a55fe6dd81a302152f6d19eeaf442c2ba44e20d2

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db

                                                                              Filesize

                                                                              32KB

                                                                              MD5

                                                                              d9bf894b85fefc6a88b8ba8ea9803429

                                                                              SHA1

                                                                              360bd0d46a689793b9d9f4c925f66c943c8d01ec

                                                                              SHA256

                                                                              d6b1d564db51b5e67c40619bbf691b250a58673d717a8a00cfdd30aa21b8c509

                                                                              SHA512

                                                                              be9db9fa033aa144544e902f8b06670db96e959973c2a86673c28dfcd2fa8142f2045ade64c1d00164fe1b959381d3c465a064cf56a783aa76e9a4407e1373a4

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                              Filesize

                                                                              322B

                                                                              MD5

                                                                              600b589b50b4caa538925f5a7c6973b9

                                                                              SHA1

                                                                              7be681e21a21ddbdd5e9a26c034f28ed99caed43

                                                                              SHA256

                                                                              15bee54946f38cca70b7204577ae949c79e30e289305a4eae257679eb655fdda

                                                                              SHA512

                                                                              e307476335e629bb99af8f953ee9bef5bb8143214c817871036dda8734be0f0c5136b21fac6d94f2b73c2ca947fd884df7176316ccf1e36b76563c6692589cab

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                              Filesize

                                                                              192KB

                                                                              MD5

                                                                              1a7d922475932e871609f0485b45030d

                                                                              SHA1

                                                                              12865072c616da2ef0523db657512744727ff613

                                                                              SHA256

                                                                              31db3932804b4c9b265895be994f02b560802a0f7a9d3cb9bbc1f9ba79e3efb1

                                                                              SHA512

                                                                              9169ab75ea44378940ec14e3a6378ee9a65429472d58ffa108d46b6416df931177d1bcce979572554beecd8c8418871d83d240f770a0b7b8a84e23c19528f1cc

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                              Filesize

                                                                              107KB

                                                                              MD5

                                                                              40e2018187b61af5be8caf035fb72882

                                                                              SHA1

                                                                              72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                                              SHA256

                                                                              b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                                              SHA512

                                                                              a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                              Filesize

                                                                              331B

                                                                              MD5

                                                                              6a9d291d1fa40aedc6ec8fa9b6779a41

                                                                              SHA1

                                                                              02069c8c8cd6d85f3ff5f543ad90d6510629595c

                                                                              SHA256

                                                                              03ec6326c073648e4752bcb05d2bbd8ac0145cd696e5570394f80bb2dbded90f

                                                                              SHA512

                                                                              e9729658fff3fcf94d198e2fce16c22bc57ff1a3b6b1aedaa56f1b297fc3c8452ffa5a6e7a43d93cb99a9e9995fa6821f33d68ab2155f7c3fcb0565391f9d418

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              02954cce273b3d73d2f25d19936739b4

                                                                              SHA1

                                                                              4ff5f84decfe3f0618304bb18d48dea28e8ad12b

                                                                              SHA256

                                                                              5303d23a3c071fa7ee14491b3338a5af84870ff035a529499247512040307c82

                                                                              SHA512

                                                                              7e39fe04b80ecf0b0ae8c43e38750af991c4452002d1498782b085db8674dbb8780cd9366ddb052c1b0e4c4f30a2a96a092881db08b4e0f0ffd2b95d923d51b5

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              8e2415ccaf549984f5140b632ce4bfce

                                                                              SHA1

                                                                              0e51a6727dba4ce78913c707c526ab3407fd94c7

                                                                              SHA256

                                                                              541da35f0388e2b01f4b19ca9cfd26776666f58fe3831708005bd2e6def0460b

                                                                              SHA512

                                                                              cc432df1b1308eb870f4d4b38d05071aa2cc2b6d7701480b6e78f5294511a6cd3a865abf5eb7731a96652889c0e0cdc972ee15a6724e3ab3bb3e68c27d0e2ddc

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Reporting and NEL

                                                                              Filesize

                                                                              36KB

                                                                              MD5

                                                                              1d8615bfe290e6e7cf663553d3174337

                                                                              SHA1

                                                                              50fb0001bcb08c58b21c9bc5a8991cdaf62824c2

                                                                              SHA256

                                                                              cd1a1bd6a0146a79b600a460d57cab5d4c716ebf45c42e180676d259651f924b

                                                                              SHA512

                                                                              bf03bcbf4cc7d689bbcd335d172e5ec6dfb4dc7175ddfc423bbeda160408ed0228cf5c19c44c9aea03bd7b3690d062ec969ad51ba7b3c04cb6f0e13c6d39783e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                              Filesize

                                                                              2B

                                                                              MD5

                                                                              d751713988987e9331980363e24189ce

                                                                              SHA1

                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                              SHA256

                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                              SHA512

                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                              Filesize

                                                                              40B

                                                                              MD5

                                                                              20d4b8fa017a12a108c87f540836e250

                                                                              SHA1

                                                                              1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                              SHA256

                                                                              6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                              SHA512

                                                                              507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              16KB

                                                                              MD5

                                                                              3d007a8f4ad93298a7125667abbac287

                                                                              SHA1

                                                                              e8d4c5552609b0e5cea09bf52f5a654255a12c20

                                                                              SHA256

                                                                              9083c9b4bbbf2a1c57d13ac8f0289a3dfba7a4ddd564f7973ff0f567297d47c8

                                                                              SHA512

                                                                              c798493dcfd70dde3af5c0c97194a0bfeeea251a3baf7f4c3efc3add90b3a6f324649cf17552d6571ed9df3124d61fea787806c85b558ba72200823568b695b8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                              Filesize

                                                                              36KB

                                                                              MD5

                                                                              8beb0b89a2f1da65377396bc1c500474

                                                                              SHA1

                                                                              6b4bc89d7dfaf1ee4d001438f2e9c07a20d7b5bd

                                                                              SHA256

                                                                              f19c279862f8912997916a315afa4e5e7d22f538d57d3a0f0262e29cc8fe3ee9

                                                                              SHA512

                                                                              6884cfe3ef7b68e1f96409955b7764aeca67f8b9a9d7748eba1c2a216f2099c249ed2e52a372dd6df2a3858ebb7c2cbafbea1ca29f61dd8805038b285ca30cab

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\LOG

                                                                              Filesize

                                                                              338B

                                                                              MD5

                                                                              9b6162da6618901c383fb8cd92d0961a

                                                                              SHA1

                                                                              a14b99ed923122ccbe5a539b21fd6a4487bb044f

                                                                              SHA256

                                                                              f22ceec30455d97cd71c356e5750b8e994087551f158ecf3befad61daa2af3c8

                                                                              SHA512

                                                                              28ef12fa34aea183aee41d920e3404a93eeaccee18799313fe4dae0f4cb5cc9ffb81cfd2e8a78f93ec98609b873b8b012d56bc6599feedd251dc84356c3d1ea8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                              Filesize

                                                                              112B

                                                                              MD5

                                                                              3b834a243ce013c2b531130173c0ee1c

                                                                              SHA1

                                                                              fc80764c1adf2a1d145ee662c1211821f4f7bc9c

                                                                              SHA256

                                                                              34063ce43a3ab272a3d9454fe8662385209dc06750197c96da0d7c95a7904de5

                                                                              SHA512

                                                                              336a289dfff69437cfb04316ec78f304c8df003148a89b15487c907835119c473bc3fee0609790cd016e4cb52b50e569f023bcdb0425e0fc4e1941be81625cb4

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                              Filesize

                                                                              350B

                                                                              MD5

                                                                              ddc1f007ff880db7f2b48b4bb859b6b6

                                                                              SHA1

                                                                              96f63a8659f29318facd0d126198d6ad851959e0

                                                                              SHA256

                                                                              8348a5c303928b6f23ffc2cca5a7a6142c1d8b92d18456e707b43185170302ee

                                                                              SHA512

                                                                              b62874d196bd249adc3139d07da5991cd6c7afe1f480654cf0b9391a1320ed63ede295f06cf8d1385b8e9289eb375c93901a7e27d610b936d8425b0517847879

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                              Filesize

                                                                              323B

                                                                              MD5

                                                                              35a464c629f53df1ae3d32db7e5c78f5

                                                                              SHA1

                                                                              ce828df49b7a0e6c63439b4c69a9e364615e1685

                                                                              SHA256

                                                                              7a096bdf55410da82f0a84837b5cdfd88a042a81f718ad78ef000f6eef0eb236

                                                                              SHA512

                                                                              e549613503aee60ce860948407e2a9b2a0b6ab9b4c3511f39faea0b59a19be4755e9faf4370d328883a358169018998797e4a54c0f64b72ea66e05ffb3997b28

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                              Filesize

                                                                              22KB

                                                                              MD5

                                                                              d6ab2094fce82dbfb7f3854ab7ab6766

                                                                              SHA1

                                                                              ae9555c3a5ac05a1c518e94f1a3dc50387bc44e2

                                                                              SHA256

                                                                              5fce9213b38c38a2125be6ea2154f543e7df04a870ed8bf16539dd81a1d033fc

                                                                              SHA512

                                                                              b289911884effaee14e3d7facc6e7851f13c4bf90293b18d02fd2d5876ea2c5bcd9cda3940b35bccb27e383bcc1f29ceffb0380088281c05c8a4f52dd6b11c8b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              97cd16373d9f8147011113395cf280bc

                                                                              SHA1

                                                                              adae7accaf3fecb028ef3ed2a33882ba3fc116b4

                                                                              SHA256

                                                                              3237dc271ab7f7295282223acc66f1c015e9a2300dc45ff8882841d81e81e17d

                                                                              SHA512

                                                                              527bd7d2ee31ef3749933aa7837ea3a0a66290873205a3fa6bc20e549b766d13ec5352a3cb314775b14f1dc1b01d12aca5238c769ad2b64e2cfdd27b5c5082e5

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                              Filesize

                                                                              128KB

                                                                              MD5

                                                                              0804251abbd3b77b5195fde28943b7ce

                                                                              SHA1

                                                                              0dc1ddae549fb0e8e2eccdb6743942557f46d26c

                                                                              SHA256

                                                                              2ffb42c8ed87102f6628cce23420759fc3e97e5208d37401929e2c3335a54089

                                                                              SHA512

                                                                              cbea444a112283608e0c3f508c757078f3dd8fe71dbf4af7137ce3f55f6c9ba09546c01abd08e3d3929fb23297cfc84fcaccb7cb3902e813f4216eadcd7efa6e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebAssistDatabase

                                                                              Filesize

                                                                              14KB

                                                                              MD5

                                                                              6519625f8b7a36ea1a0ea8f06816c6e4

                                                                              SHA1

                                                                              f93cb8dec862aaef8f1db71d2c1679c8be16f596

                                                                              SHA256

                                                                              ea87c88517e70226b2c77b47d7189703d6d2ea8789e856662200e3922c6facc9

                                                                              SHA512

                                                                              61c31b3027ae4e9334537504f5ffb5dfa50d8ed2818d2c2275efa38ba3797bb029b8f0906a66cd9a303b21add413befdeea5879a5dc7356ebdbfa9f681ce8ba7

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\default_cloud_config.json

                                                                              Filesize

                                                                              12KB

                                                                              MD5

                                                                              18261eb12378081f939fb9415ca0c9e1

                                                                              SHA1

                                                                              20d4ff782e17fe45e71c3f9fc60a94655f72ec7c

                                                                              SHA256

                                                                              12bbeec9a0af9e3ed945b28b9b8ef89b2f897768d1ba3ffd6f3fbb42fa5bc556

                                                                              SHA512

                                                                              fef634b4ce77c2f36ce1bdd63e8ac28e76cd089f0bff33f4425c757ddf37fe9fab30dea7b5bb51c91eb27012cf78800e03643e13d51a25bf624ce58ab3488a80

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\favorites_diagnostic.log

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              26dfe8bd234d063063a6ce9682fdf0e3

                                                                              SHA1

                                                                              360a6ec229617030ab47df1c3cda7c8d41fc458e

                                                                              SHA256

                                                                              55e0775331948c815f8c8a186ad89ac3dae5036eec18c6129a1f3dae70e2faf4

                                                                              SHA512

                                                                              150db3013c8df36dc9a79441820ae7ffd0fd83f35aa6b30f99778761b61e2f80c4fe456924edd3b80cd24397c7e69f4915130789b8ac36d0602def489026ddd3

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              aa4155b625b2bb19f7636fe7e3f7b2fc

                                                                              SHA1

                                                                              8da325abd7ec16d25a319f5dd25b522aef5ddab9

                                                                              SHA256

                                                                              d7d7b1bdf1dc06e495f6f9ac1b7fd2948e2a9a187fde7ee935addc475108ac95

                                                                              SHA512

                                                                              2fbf2e6a465ed69c2c38f1cc8a69c65829e38b60bf818e1afa377fec28eea216edc4e3262c77791c71caeef7e42048e3e7779a30434531c251ac7106acd9ab60

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                              Filesize

                                                                              319B

                                                                              MD5

                                                                              7bbb1a35cd004bdf8e4286ebf3f3df96

                                                                              SHA1

                                                                              b1adfb298f49e1a0dd57849dc2ca9edb8c4ee174

                                                                              SHA256

                                                                              6c98491cad34e038f194ba7994be326d51230e45b29fef9e68c5c717e23a5c15

                                                                              SHA512

                                                                              7a1469cc9cb85f35b754f1898e450bdc001e229da209380537f0c8b8e914284cef4c99adcc1f65437c89331b5d5b4e5a5d7d08ee4ceaf99cc18a7beae9cfa008

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              e9f6dc25b61dd46a954398717403940f

                                                                              SHA1

                                                                              0009d7c35ce3bde12cbba2099d5e1d066bb29e75

                                                                              SHA256

                                                                              aa3f5034b7093575538a08ccedff19853b022f40ec85d0d10ebe1d7338599135

                                                                              SHA512

                                                                              65e08dc9c00eb4ebe3774227930f1dd17d967fe32fdf77c84210624c8181ab60bae2200d1389928e6419cb2142d1142158ce04f6efd96f4c8a24b45b62f7c8ce

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                              Filesize

                                                                              337B

                                                                              MD5

                                                                              d7aa1fa86d1b1018d827053ea2090e0b

                                                                              SHA1

                                                                              6651f8b25ff6f6c3c94ad571003c1e79cd1123c8

                                                                              SHA256

                                                                              18f83bcf8dea344f0602bf2ec57495bcccf14c07db91d5a5f3fc7d3145726ff1

                                                                              SHA512

                                                                              02ca93cbe27ed5fa87f3860c2a24b33bb911ad18f1f33184c6589c45bbebb5fc4e03792e01ed02cec56d10e6cb13e7a774181290a1fa0e1a07f659e8e595ab01

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                              Filesize

                                                                              900B

                                                                              MD5

                                                                              e44953a2d3ba366b36a253752c7257fd

                                                                              SHA1

                                                                              1e03e2b55701d43daa7deb492a7877e3f3577113

                                                                              SHA256

                                                                              f2f52b50b5d6993e257e70f7c1d78ea651181b3fab2a588083ce72078ff0f0ce

                                                                              SHA512

                                                                              e82fe751317642fb303e40187df6ed89a41614ceb5d2712136dddbdee94d38974a100f6865c06995e9a7485d61d336074ff35c4746b93515f03450c2dec7ccce

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                              Filesize

                                                                              467B

                                                                              MD5

                                                                              608994ed0852b1ae51839cd3970d3b84

                                                                              SHA1

                                                                              b96c6ec03cedebd3edfb0af95da179a333128d23

                                                                              SHA256

                                                                              cc2008e6263e2fbcfba0f8bd1b968aae5462eed3a739b1dbeda945828b7516e5

                                                                              SHA512

                                                                              a10431786e5ec4defc51c2d91e19106361b0bc004928cebbaa3c1bf354fcfa43c3f9e5e481706d28a3a57ea9bd4dd8317bad172f51638ac9e1a3b05f34ec9047

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                              Filesize

                                                                              18KB

                                                                              MD5

                                                                              5dfd121f4b1d5a6e9565c7e8d58d7542

                                                                              SHA1

                                                                              7363f34f599e0e06c2d981a40601e72510216736

                                                                              SHA256

                                                                              1faba33f41000f5a6a50346d2d03f3a76dfbca9b464d3847e380fa102733ded2

                                                                              SHA512

                                                                              43a7afb19ecd5e5140f5bf4a5900cc460c721793dfc8cd78cb2ddc88ccb278abba9c7fc20338ede47b757c172b2fbeacb71a7ad01e292ea349c9c4af6b898de4

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                                              Filesize

                                                                              19KB

                                                                              MD5

                                                                              41c1930548d8b99ff1dbb64ba7fecb3d

                                                                              SHA1

                                                                              d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                                              SHA256

                                                                              16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                                              SHA512

                                                                              a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_0

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              bfc09df69161ee6990ee52012b4547bd

                                                                              SHA1

                                                                              52f327f1e14701fefa1da17798d44d98e08a6f5a

                                                                              SHA256

                                                                              ebe340bcd7be8b783434270398f0e99d0d083e5048e252c7250800162cf5b41b

                                                                              SHA512

                                                                              b08d0a674ea416c7c63c6e855c6f884aea59180cdfba8476490be1ab2b9d4c5172a3c1eb3e1c92f85d4e94acb43fae2d388d01b6bba0a209bc1f8ef4c5fff2a1

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_1

                                                                              Filesize

                                                                              264KB

                                                                              MD5

                                                                              0330d755234ca424f43316a60fbc7046

                                                                              SHA1

                                                                              2e7814652c4a215620771fb397ac53e3a9c0863c

                                                                              SHA256

                                                                              e2e614f71b8b7e2ec0aa61cd7831e64b91b44b82d73ff76047fd7a80f7ad352c

                                                                              SHA512

                                                                              a8c01b7f65540f258416c85a531c6618db4b1d26198af3c18dd9493811e7098d904bb0fae4cbd5a7ff02af3bd4fc24eea301cb3e3fe5fbf220480d075d72fdf6

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Browser

                                                                              Filesize

                                                                              120B

                                                                              MD5

                                                                              a397e5983d4a1619e36143b4d804b870

                                                                              SHA1

                                                                              aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4

                                                                              SHA256

                                                                              9c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4

                                                                              SHA512

                                                                              4159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                              Filesize

                                                                              13B

                                                                              MD5

                                                                              3e45022839c8def44fd96e24f29a9f4b

                                                                              SHA1

                                                                              c798352b5a0860f8edfd5c1589cf6e5842c5c226

                                                                              SHA256

                                                                              01a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd

                                                                              SHA512

                                                                              2888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              50KB

                                                                              MD5

                                                                              380c1264ef53d24aa6e9ca610b7dade7

                                                                              SHA1

                                                                              81f8aedac0228d6684e88fc6ec21c4d4387d69ea

                                                                              SHA256

                                                                              546688c90411941504d2dcfda3bac002c5de58b1b13072230fe517d157178754

                                                                              SHA512

                                                                              e901089171aa1107e52d4b49bccc53801852c7081ef60b191d36288011165e3c25b48f1fcdb519c86dda3640a8cf9bc29addbe881dc086f9abfb56670ca04c10

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              55KB

                                                                              MD5

                                                                              5b5068074d3c146091ba6119f9a3a33f

                                                                              SHA1

                                                                              09144e6dd0a78dff94a741f609078a267c6f0080

                                                                              SHA256

                                                                              007531a7de31965c7f07b234401e7a9ddbb907b65c84888cd9a4557ad696777b

                                                                              SHA512

                                                                              b5ca9da6dcc0ef0baff9ffcb2dcf9993629fe920d4f13333504c1eccd6c70c29ab1c11ebc079e54f02e83f04c0fd028328a7a82a524e3fc018097d74604d6787

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              55KB

                                                                              MD5

                                                                              94e3caa62aa8ddde043a8c6938b4f0b4

                                                                              SHA1

                                                                              004e48decb24929c03edf6ff3a0bf2fc989ffcd6

                                                                              SHA256

                                                                              32a69df757aeaa89efc4266b8c4a488a6f40d32103bb00f43d76e00c4e73c6df

                                                                              SHA512

                                                                              00b3ba1b782993610365cb7aeec4d8d94f8439e4ec6a3ca121b499e553ce2c9d5329bfdb60f71745e2129508c31f3e404363eae6dcba8b8cc4243418623b5c73

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              55KB

                                                                              MD5

                                                                              c36bb59ab2770b294a8b111b163e66da

                                                                              SHA1

                                                                              3e9f8d4ecec42ff0883b92a7b459bfabd0efcb7f

                                                                              SHA256

                                                                              422b3efe8e758ab53bc62df3fc44a3b4bfc18bb0b828c268b928ce857cbd11b5

                                                                              SHA512

                                                                              5b4a54d701cc13d1349e62a251fcd29e4cde5d50362080ea055af0866a4eca522b3c74e328b0a627f1ea51428f07c0a3f5682edf9a36ca99864873b9b1deacf8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              41KB

                                                                              MD5

                                                                              e84da69a29dd6ddbbfd677f8334cbf98

                                                                              SHA1

                                                                              2ae52765a633b2a80c9efabdde6e10edbc8042da

                                                                              SHA256

                                                                              30bb5151dbb27d541a4d9b6d93394e13b5b774c927430df644ed642aa9918ce7

                                                                              SHA512

                                                                              afe0e099dbe82032a75cfa79a9884da3f52b610ae20829f29fbb0568bb65991fdae0f5f2fe846fd200a87504e1c2c9b41027fa9e8c5a47b9322dabbb2e4a8740

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\data_1

                                                                              Filesize

                                                                              264KB

                                                                              MD5

                                                                              875ab26fb4ab01b7508755eb205d6956

                                                                              SHA1

                                                                              61871e5fee82b21630da352eba07fd59b40451e0

                                                                              SHA256

                                                                              f8ae99947afa8342f0b5fe972e490ef28fb74494f1162a277c70b2e75888f5bd

                                                                              SHA512

                                                                              087ddd873c1b338c9b2ca1ee47f941d618a47bb00ea5cbdcf4b39a5e5b8aa1a6deae68b6caea279014aed18a47b20fcb633c445abb4cad607614f41d2e73fce4

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Variations

                                                                              Filesize

                                                                              85B

                                                                              MD5

                                                                              bc6142469cd7dadf107be9ad87ea4753

                                                                              SHA1

                                                                              72a9aa05003fab742b0e4dc4c5d9eda6b9f7565c

                                                                              SHA256

                                                                              b26da4f8c7e283aa74386da0229d66af14a37986b8ca828e054fc932f68dd557

                                                                              SHA512

                                                                              47d1a67a16f5dc6d50556c5296e65918f0a2fcad0e8cee5795b100fe8cd89eaf5e1fd67691e8a57af3677883a5d8f104723b1901d11845b286474c8ac56f6182

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              88305431966b2e7b48ae65d0a35cd80b

                                                                              SHA1

                                                                              ace9e5808f83a3d4335d6e24e17bc69eca62914d

                                                                              SHA256

                                                                              a908bfa55621723dc1204869bd47081ebd9570d2678cea3c3f2c6e3c71b0cc1e

                                                                              SHA512

                                                                              557ba2f9c061ab9a5fab38834f7a891b9412a1821044f054786428b31dfed0ba2c920d816055b681658c5e6d4c1f9336ed33932510b21dc048df01acadc10584

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              d5d0da24599ef3d48388b9f127af7d58

                                                                              SHA1

                                                                              cc4f488d579d177248661531eb24ad4e1ba53723

                                                                              SHA256

                                                                              826f94a77f1a26cecdf2e3c2b3ceeb636634fa05a017fe38dc78ca6b98fe6a7d

                                                                              SHA512

                                                                              c9793c29a64a32a39001aad2b5222618e3191da46ba8846e1073f01acf4f97c2e465d107bb69f7111ac086ea53f85ecafa212662ab12abde0eedae1ac7817ce6

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              e7d423785770966c39d8eee39c30909f

                                                                              SHA1

                                                                              bfb46eeb0ef383df8d84f771a69027aa0da09051

                                                                              SHA256

                                                                              9086424fb089cc24c0b6d471958ddefebcacdaed68acd271d02ba4fa04aac7f7

                                                                              SHA512

                                                                              56bbd94fb2599066cde19c81b55aff26e7d052f3c263445296c807b8641fac86ee4bc5ed30b43855e3eca248b6275a16e83cc43951bfd78804cfbce5d9d7f284

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              4e78029926f09dd649c9e22d3363a196

                                                                              SHA1

                                                                              a0fac93ccc3505d9e6857b88f407eab164e49c34

                                                                              SHA256

                                                                              139b33af77e785669116fa61214dc8d959944a478e718ad3e90cb4f52bf32b1c

                                                                              SHA512

                                                                              5335f3eaad27499d9ecb6f3ec42e3c84d2293eeb2f3d64a72ce42a3d4ebf54793b9c179e39119bd27656c366deae946e231070cb5a00f09e2e7101e908f93039

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              aff1d0c14ec86ba9b1c7d11a1aa7149a

                                                                              SHA1

                                                                              1c38e783bad5d697f5d06a1b2b68453afdb74aab

                                                                              SHA256

                                                                              ee838eee6d357b656da75c3b7eab407ec6ad054503ba3966ea9227381f3fbb64

                                                                              SHA512

                                                                              b9d2b56c04983e0d4e079ca2a485e6bd7a42b8852343d9ad0f701f117d879995f7dc8a21f8b5eb35d8cd65214d737fa8205a0d5c5410ab37d4fd3defdc18cf78

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bpfqh2ft.4iq.ps1

                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\cv_debug.log

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              19fd21120839fe4661196e2ebf4b6dc9

                                                                              SHA1

                                                                              ce2971c6dfa66f099bf334a538a8347bfeec2c05

                                                                              SHA256

                                                                              af423a3e62fa8500f7bd4a01ca1e9fb8d16f0f540e3552c8b7060e407d1662db

                                                                              SHA512

                                                                              dbc9102d48a39a69abde55eae89241c80ce90d6098ce0018cc8be12c58d034e41661401789b0967f2c06dcc08ac2f05830f4eab57fbcd98c1b3ceef56ee7befc

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                                                              Filesize

                                                                              314B

                                                                              MD5

                                                                              a72c85a2b234ae3bce3478cc442b7bc1

                                                                              SHA1

                                                                              f133151c82329a7cd4d21eafd7f925dd2884be9b

                                                                              SHA256

                                                                              9c86126b78ebc3af38bc368d5ff6df27ba68593443701644bbe2196e4cf74151

                                                                              SHA512

                                                                              e803f5dce316a555f4c4644d3a91b39043027a2c8f406a7e0fddc5a5b7a5575eac6b3290a5a2fbb2bec385972cf4164a1429f7c1d4d2b740c306fa704f37366b

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              6de24f1f5aa6d722cb45a9f4374cc3dc

                                                                              SHA1

                                                                              c0d460fc5c5dd068c3dc04cb80b43ce8dd537c9f

                                                                              SHA256

                                                                              ee3c8fbea7c395f5b68b0dab401db812cfe03f86c34083c6970bb1b5fd2b90ab

                                                                              SHA512

                                                                              f460b1b22dbfb17a92c8be9f476d581820be4d5a526c7eb9af9b17f6288677c70ab9751637b09baaa5d8e7a3abbf8176136a7835046f762567c577aff2bd6a75

                                                                            • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3832_1819806224\hyph-bn.hyb

                                                                              Filesize

                                                                              703B

                                                                              MD5

                                                                              8961fdd3db036dd43002659a4e4a7365

                                                                              SHA1

                                                                              7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                                                                              SHA256

                                                                              c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                                                                              SHA512

                                                                              531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                                                                            • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3832_1819806224\hyph-mr.hyb

                                                                              Filesize

                                                                              687B

                                                                              MD5

                                                                              0807cf29fc4c5d7d87c1689eb2e0baaa

                                                                              SHA1

                                                                              d0914fb069469d47a36d339ca70164253fccf022

                                                                              SHA256

                                                                              f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                                                                              SHA512

                                                                              5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                                                                            • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3832_1819806224\hyph-nn.hyb

                                                                              Filesize

                                                                              141KB

                                                                              MD5

                                                                              f2d8fe158d5361fc1d4b794a7255835a

                                                                              SHA1

                                                                              6c8744fa70651f629ed887cb76b6bc1bed304af9

                                                                              SHA256

                                                                              5bcbb58eaf65f13f6d039244d942f37c127344e3a0a2e6c32d08236945132809

                                                                              SHA512

                                                                              946f4e41be624458b5e842a6241d43cd40369b2e0abc2cacf67d892b5f3d8a863a0e37e8120e11375b0bacb4651eedb8d324271d9a0c37527d4d54dd4905afab

                                                                            • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3832_234877349\Mini-Wallet\miniwallet.bundle.js.LICENSE.txt

                                                                              Filesize

                                                                              551B

                                                                              MD5

                                                                              7bf61e84e614585030a26b0b148f4d79

                                                                              SHA1

                                                                              c4ffbc5c6aa599e578d3f5524a59a99228eea400

                                                                              SHA256

                                                                              38ed54eb53300fdb6e997c39c9fc83a224a1fd9fa06a0b6d200aa12ea278c179

                                                                              SHA512

                                                                              ca5f2d3a4f200371927c265b9fb91b8bcd0fbad711559f796f77b695b9038638f763a040024ed185e67be3a7b58fab22a6f8114e73fdbd1cccdda6ef94ff88f3

                                                                            • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3832_234877349\Notification\notification.bundle.js.LICENSE.txt

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              8595bdd96ab7d24cc60eb749ce1b8b82

                                                                              SHA1

                                                                              3b612cc3d05e372c5ac91124f3756bbf099b378d

                                                                              SHA256

                                                                              363f376ab7893c808866a830fafbcd96ae6be93ec7a85fabf52246273cf56831

                                                                              SHA512

                                                                              555c0c384b6fcfc2311b47c0b07f8e34243de528cf1891e74546b6f4cda338d75c2e2392827372dc39e668ed4c2fd1a02112d8136d2364f9cab9ee4fa1bd87f5

                                                                            • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3832_234877349\json\i18n-tokenized-card\fr\strings.json

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              cd247582beb274ca64f720aa588ffbc0

                                                                              SHA1

                                                                              4aaeef0905e67b490d4a9508ed5d4a406263ed9c

                                                                              SHA256

                                                                              c67b555372582b07df86a6ce3329a854e349ba9525d7be0672517bab0ac14db5

                                                                              SHA512

                                                                              bf8fa4bd7c84038fae9eddb483ae4a31d847d5d47b408b3ea84d46d564f15dfc2bae6256eac4a852dd1c4ad8e58bc542e3df30396be05f30ed07e489ebe52895

                                                                            • memory/2788-59-0x0000000002800000-0x000000000280C000-memory.dmp

                                                                              Filesize

                                                                              48KB

                                                                            • memory/2788-57-0x00007FFDFCC60000-0x00007FFDFD722000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/2788-1050-0x00007FFDFCC60000-0x00007FFDFD722000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/2788-58-0x00007FFDFCC60000-0x00007FFDFD722000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/2788-0-0x00007FFDFCC63000-0x00007FFDFCC65000-memory.dmp

                                                                              Filesize

                                                                              8KB

                                                                            • memory/2788-1-0x00000000005F0000-0x000000000060A000-memory.dmp

                                                                              Filesize

                                                                              104KB

                                                                            • memory/2788-107-0x000000001B580000-0x000000001B58E000-memory.dmp

                                                                              Filesize

                                                                              56KB

                                                                            • memory/2788-106-0x000000001BD50000-0x000000001BD5A000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/3128-65-0x00007FFDD8F60000-0x00007FFDD8F70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-61-0x00007FFDDB2D0000-0x00007FFDDB2E0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-102-0x00007FFDDB2D0000-0x00007FFDDB2E0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-105-0x00007FFDDB2D0000-0x00007FFDDB2E0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-104-0x00007FFDDB2D0000-0x00007FFDDB2E0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-103-0x00007FFDDB2D0000-0x00007FFDDB2E0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-66-0x00007FFDD8F60000-0x00007FFDD8F70000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-62-0x00007FFDDB2D0000-0x00007FFDDB2E0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-60-0x00007FFDDB2D0000-0x00007FFDDB2E0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-64-0x00007FFDDB2D0000-0x00007FFDDB2E0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/3128-63-0x00007FFDDB2D0000-0x00007FFDDB2E0000-memory.dmp

                                                                              Filesize

                                                                              64KB

                                                                            • memory/5800-16-0x00007FFDFCC60000-0x00007FFDFD722000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/5800-19-0x00007FFDFCC60000-0x00007FFDFD722000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/5800-12-0x00007FFDFCC60000-0x00007FFDFD722000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/5800-15-0x00007FFDFCC60000-0x00007FFDFD722000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/5800-14-0x00007FFDFCC60000-0x00007FFDFD722000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/5800-11-0x0000013DD4A30000-0x0000013DD4A52000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/5800-13-0x00007FFDFCC60000-0x00007FFDFD722000-memory.dmp

                                                                              Filesize

                                                                              10.8MB