Analysis

  • max time kernel
    458s
  • max time network
    456s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 02:25

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 18 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 16 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Endermanch/MalwareDatabase
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa94f546f8,0x7ffa94f54708,0x7ffa94f54718
      2⤵
        PID:4060
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:2
        2⤵
          PID:2060
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:768
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:8
          2⤵
            PID:2516
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:2504
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              2⤵
                PID:3416
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                2⤵
                  PID:4264
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:720
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                  2⤵
                    PID:644
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                    2⤵
                      PID:4556
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                      2⤵
                        PID:312
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5804 /prefetch:8
                        2⤵
                          PID:5216
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                          2⤵
                            PID:5224
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5236
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:1
                            2⤵
                              PID:5612
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:1
                              2⤵
                                PID:5492
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                                2⤵
                                  PID:3556
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                                  2⤵
                                    PID:2744
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6484 /prefetch:1
                                    2⤵
                                      PID:5508
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6428 /prefetch:1
                                      2⤵
                                        PID:5496
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6360 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2440
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2396 /prefetch:1
                                        2⤵
                                          PID:4416
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5516 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4800
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2256,17530215968277707850,17085896966227573217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6692 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5124
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:1584
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:3616
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:5884
                                            • C:\Windows\system32\mspaint.exe
                                              "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\Activation Security Warning\2.png" /ForceBootstrapPaint3D
                                              1⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:6004
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
                                              1⤵
                                              • Drops file in System32 directory
                                              PID:2116
                                            • C:\Windows\system32\OpenWith.exe
                                              C:\Windows\system32\OpenWith.exe -Embedding
                                              1⤵
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5436
                                            • C:\Windows\system32\NOTEPAD.EXE
                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Activation Security Warning\robots.txt
                                              1⤵
                                                PID:1756
                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus.zip\[email protected]
                                                "C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus.zip\[email protected]"
                                                1⤵
                                                • Adds Run key to start application
                                                • Enumerates connected drives
                                                • Drops file in Program Files directory
                                                • System Location Discovery: System Language Discovery
                                                • Modifies Internet Explorer settings
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5556
                                                • C:\Windows\SysWOW64\net.exe
                                                  net stop wscsvc
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1792
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop wscsvc
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5156
                                                • C:\Windows\SysWOW64\net.exe
                                                  net stop winmgmt /y
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3888
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop winmgmt /y
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5164
                                                • C:\Windows\SysWOW64\net.exe
                                                  net start winmgmt
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4436
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 start winmgmt
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6084
                                                • C:\Windows\SysWOW64\net.exe
                                                  net start wscsvc
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3756
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 start wscsvc
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5596
                                                • C:\Windows\SysWOW64\Wbem\mofcomp.exe
                                                  mofcomp C:\Users\Admin\AppData\Local\Temp\4otjesjty.mof
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4040
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                1⤵
                                                • Drops file in System32 directory
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2232
                                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                                  wmiadap.exe /F /T /R
                                                  2⤵
                                                    PID:5036
                                                • C:\Windows\system32\AUDIODG.EXE
                                                  C:\Windows\system32\AUDIODG.EXE 0x2b4 0x508
                                                  1⤵
                                                    PID:1736
                                                  • C:\Windows\SysWOW64\werfault.exe
                                                    werfault.exe /h /shared Global\44aa51847f77431188564e79a0beeed5 /t 6008 /p 5556
                                                    1⤵
                                                      PID:440
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                      1⤵
                                                      • Enumerates system info in registry
                                                      • Modifies registry class
                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:5320
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa94f546f8,0x7ffa94f54708,0x7ffa94f54718
                                                        2⤵
                                                          PID:4304
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2008 /prefetch:2
                                                          2⤵
                                                            PID:3052
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:3
                                                            2⤵
                                                              PID:1540
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:8
                                                              2⤵
                                                                PID:5304
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                                                2⤵
                                                                  PID:5648
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                                                                  2⤵
                                                                    PID:5288
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4380 /prefetch:8
                                                                    2⤵
                                                                      PID:5752
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4512 /prefetch:1
                                                                      2⤵
                                                                        PID:5744
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                                                                        2⤵
                                                                          PID:2404
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                                                          2⤵
                                                                            PID:5892
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                                                                            2⤵
                                                                              PID:4760
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:8
                                                                              2⤵
                                                                                PID:6136
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:8
                                                                                2⤵
                                                                                  PID:6128
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:1
                                                                                  2⤵
                                                                                    PID:2352
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2132
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3488 /prefetch:8
                                                                                      2⤵
                                                                                        PID:1960
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1716 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3792
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:1
                                                                                          2⤵
                                                                                            PID:2064
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6332 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5912
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6296 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5192
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5680
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5024 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5876
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:2104
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1488 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2568
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3976 /prefetch:2
                                                                                                        2⤵
                                                                                                          PID:2796
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5536
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:3376
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5828
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1980,15372535143320359761,7420983404504530840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4256 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:1016
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:1872
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:2092
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_CleanThis.zip\[email protected]
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Temp1_CleanThis.zip\[email protected]"
                                                                                                                    1⤵
                                                                                                                    • Modifies WinLogon for persistence
                                                                                                                    • Maps connected drives based on registry
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4428
                                                                                                                  • C:\Windows\System32\msiexec.exe
                                                                                                                    "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\Temp1_PC Defender v2.zip\[email protected]"
                                                                                                                    1⤵
                                                                                                                    • Enumerates connected drives
                                                                                                                    PID:4556
                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                    1⤵
                                                                                                                    • Enumerates connected drives
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Modifies registry class
                                                                                                                    PID:2408
                                                                                                                    • C:\Windows\system32\srtasks.exe
                                                                                                                      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                      2⤵
                                                                                                                        PID:4108
                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 9737A0BEE4178AEC15CACBE650E37611 E Global\MSI0000
                                                                                                                        2⤵
                                                                                                                        • Modifies WinLogon for persistence
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:5124
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\SysWOW64\reg.exe" COPY HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\21B3A6546EF8EA14E9C5E5550F17C290 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\21B3A6546EF8EA14E9C5E5550F17C290_ /s /f
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry class
                                                                                                                          PID:5204
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\SysWOW64\reg.exe" COPY HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\21B3A6546EF8EA14E9C5E5550F17C290 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\21B3A6546EF8EA14E9C5E5550F17C290_ /s /f
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry class
                                                                                                                          PID:6000
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\SysWOW64\reg.exe" COPY HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\21B3A6546EF8EA14E9C5E5550F17C290 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\21B3A6546EF8EA14E9C5E5550F17C290_ /s /f
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry class
                                                                                                                          PID:5268
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\SysWOW64\reg.exe" DELETE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\21B3A6546EF8EA14E9C5E5550F17C290 /f
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry class
                                                                                                                          PID:5108
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\SysWOW64\cmd.exe" /C "DEL /F /Q C:\Windows\Prefetch\pcdef*"
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:2364
                                                                                                                        • C:\Program Files (x86)\Def Group\PC Defender\rundelay.exe
                                                                                                                          "C:\Program Files (x86)\Def Group\PC Defender\rundelay.exe" "shutdown -r -t 0"
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:3552
                                                                                                                          • C:\Program Files (x86)\Def Group\PC Defender\rundelay.exe
                                                                                                                            "C:\Program Files (x86)\Def Group\PC Defender\rundelay.exe" "shutdown -r -t 0" 1
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4320
                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                      1⤵
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      PID:2792
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_NoMoreRansom.zip\[email protected]
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_NoMoreRansom.zip\[email protected]"
                                                                                                                      1⤵
                                                                                                                      • Adds Run key to start application
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:2088
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_FakeActivation.zip\[email protected]
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_FakeActivation.zip\[email protected]"
                                                                                                                      1⤵
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4248
                                                                                                                      • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe
                                                                                                                        "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        PID:2288
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Deskbottom.zip\[email protected]
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_Deskbottom.zip\[email protected]"
                                                                                                                      1⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:5912

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Config.Msi\e5ba817.rbs

                                                                                                                      Filesize

                                                                                                                      14KB

                                                                                                                      MD5

                                                                                                                      d58adac26239ebf6c2eefd2be18e0958

                                                                                                                      SHA1

                                                                                                                      366843406f6bd91ef074b1705a115253a57ad835

                                                                                                                      SHA256

                                                                                                                      e70814b922570917556d4339374e4146ab80290016e4e4db22df24b4656592c9

                                                                                                                      SHA512

                                                                                                                      1791a66e39170d0b144e17d52769e43e024ace3ada2342a5147eb55bcfeb34a1b60c1cb82081ad44243265b58199589be7abf742fd90adf92fb6f1ad80baf453

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      793d5df67dd2bdac5b13002fe6a56feb

                                                                                                                      SHA1

                                                                                                                      d7c7e4fc13101e854103ae0d372f6920eb1e6da7

                                                                                                                      SHA256

                                                                                                                      b89c6850b95a11456edd863216a85ff4f7d1b62941fb1f57ac975f821e7623e7

                                                                                                                      SHA512

                                                                                                                      0dec6027427b4980f58d5f5c15b2bbc8a3de5b1b65335ddea7656d0511d022e031f61d11dd18cb0abd2e22e8accec6433e6faaa00f4d7720a8d0e7b003baf8c7

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      f86c4100387bf2641538dedb9e0d5b07

                                                                                                                      SHA1

                                                                                                                      549e86ba24375ee618183f4323bcb73672052cb5

                                                                                                                      SHA256

                                                                                                                      98b713daa29148ab8a183cba3772776e671b1a25b49be95f25b111cb97f24eef

                                                                                                                      SHA512

                                                                                                                      d9aaaf619d3cf2715858c3d7299b59fc9603693cc71faa4477bd9c05aa628361e40bcb1106aeab44ca812d4f983cbf50a7af8bc2a5b67a851f8f08b94efa26a2

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      111c361619c017b5d09a13a56938bd54

                                                                                                                      SHA1

                                                                                                                      e02b363a8ceb95751623f25025a9299a2c931e07

                                                                                                                      SHA256

                                                                                                                      d7be4042a1e3511b0dbf0ab5c493245e4ac314440a4ae0732813db01a21ef8bc

                                                                                                                      SHA512

                                                                                                                      fc16a4ad0b56899b82d05114d7b0ca8ee610cdba6ff0b6a67dea44faf17b3105109335359b78c0a59c9011a13152744a7f5d4f6a5b66ea519df750ef03f622b2

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      983cbc1f706a155d63496ebc4d66515e

                                                                                                                      SHA1

                                                                                                                      223d0071718b80cad9239e58c5e8e64df6e2a2fe

                                                                                                                      SHA256

                                                                                                                      cc34b8f8e3f4bfe4c9a227d88f56ea2dd276ca3ac81df622ff5e9a8ec46b951c

                                                                                                                      SHA512

                                                                                                                      d9cf2ca46d9379902730c81e615a3eb694873ffd535c6bb3ded2dc97cdbbfb71051ab11a07754ed6f610f04285605b702b5a48a6cfda3ee3287230c41c9c45cd

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_0

                                                                                                                      Filesize

                                                                                                                      44KB

                                                                                                                      MD5

                                                                                                                      21a9335ebbeb4802224ca1c717260c96

                                                                                                                      SHA1

                                                                                                                      6b2e77b4eb2656637a00012994aeee76a063b2a3

                                                                                                                      SHA256

                                                                                                                      f0630420109fbb0b74c953fc0638c918c108e2d25850d1f4079811db4a80f47d

                                                                                                                      SHA512

                                                                                                                      338a9135c662f61c3fd479b24a234eb824552277276f734ba708968170b12333f66a69ca1d8e43597695f74dd9585135a33d8be7dfde3080073d5b0a0ffa7dac

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1

                                                                                                                      Filesize

                                                                                                                      264KB

                                                                                                                      MD5

                                                                                                                      6884e73793f8e00974002fe30f42fd05

                                                                                                                      SHA1

                                                                                                                      343a28dfc4da56c39515076135936d19bc6e318e

                                                                                                                      SHA256

                                                                                                                      273ffb991c06702eda7d52cfbf10d1c8f3639259bf393e47259081840470ceeb

                                                                                                                      SHA512

                                                                                                                      e7f5aa5e0b265943b416a6c4af470127f21eb7df5e812a6b2fc5c6e0ff6170fb945a544e194dc0486f3fa45eefcc9a1e69f07ebf8e5e55d7b8754ae8fac6d9ad

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_2

                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                      MD5

                                                                                                                      8a36e97aff1023e71f2242df1cd79603

                                                                                                                      SHA1

                                                                                                                      bb785698bc8a6fd84c26cd13471102bc57f284a4

                                                                                                                      SHA256

                                                                                                                      8f779fc3df92cd18806f12ca690325c25d09c7808948617b3e21527d30b89360

                                                                                                                      SHA512

                                                                                                                      c18f36012b153137703d861c13c9e74f3bc37a6468a817362b84f74fffc45be249ebffa973409a2d0c04e7ea39843cfd67a3fda6192c0f79aef31ba56dba9636

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_3

                                                                                                                      Filesize

                                                                                                                      4.0MB

                                                                                                                      MD5

                                                                                                                      553bef9ef5fce2070fcaacce222f2104

                                                                                                                      SHA1

                                                                                                                      67d0ed7f5a170452e94352156fd90ea75551e8c2

                                                                                                                      SHA256

                                                                                                                      1b8bce465bce28402f7b9fcb0c7f45ceb434d454dab204ecdba01a069168dbdb

                                                                                                                      SHA512

                                                                                                                      3c6d4631202753b6ac4261f7f53a6f8ccdb2bc2b677a6a11156a6b8d22b1d87f6549e2cc04e87fe6e7173e3c0fc93b1c667af7c564b133392296c8b08d94ca75

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                      Filesize

                                                                                                                      21KB

                                                                                                                      MD5

                                                                                                                      7715176f600ed5d40eaa0ca90f7c5cd7

                                                                                                                      SHA1

                                                                                                                      00fdb1d5b1421ea03d2d33542a4eaf7ac543d3d0

                                                                                                                      SHA256

                                                                                                                      154632629a0698587e95c608e6ed5f232e2ba1a33d7c07fea862a25293a9926e

                                                                                                                      SHA512

                                                                                                                      799cfee1969b6137813c98b83b90052c04527b273156f577841b64828c07c4e6a3913a6ddd49ae5021ed54a367ddbc5ab2193226960b0ffe9a618c663c8d8a1c

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                      Filesize

                                                                                                                      37KB

                                                                                                                      MD5

                                                                                                                      48f925eefce06701a10bb34743596ef6

                                                                                                                      SHA1

                                                                                                                      3271af5587fb44878f2355cb99cc2a5a915706fd

                                                                                                                      SHA256

                                                                                                                      85712a77e89fff00123155170da85c01b812e5b68de05a05f59c71fcba597a17

                                                                                                                      SHA512

                                                                                                                      76993db32748cf3f3295318b153ab6fd85d18a624f5b75d85d2e8c7b39f5d19003cb10c659173dee6a87aec02ce30f3f3219ca9bfae0996e37db64fd6b446d6e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                      Filesize

                                                                                                                      37KB

                                                                                                                      MD5

                                                                                                                      25c164c17e9d2475837bd5b9d822aeeb

                                                                                                                      SHA1

                                                                                                                      0b5fc6247afc76aaef44cf13418754221a8bc70b

                                                                                                                      SHA256

                                                                                                                      51351d1af0a1f2c2249a0c958364f8637ce8c74bc9dd45990c55667423cfd6e2

                                                                                                                      SHA512

                                                                                                                      5d0d08caa9c715001b56cf40f800c9db0d39ec8d27357a68773666d93a929c6d46783b435af8476015de619af5c3d7e40a15c1c46a7f5ce8553944e0db115935

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                      Filesize

                                                                                                                      20KB

                                                                                                                      MD5

                                                                                                                      2f0cb4a501c76993f5ab360291384aea

                                                                                                                      SHA1

                                                                                                                      cca34788d5ad38c56868e3cb046f79e0c38e3102

                                                                                                                      SHA256

                                                                                                                      0f765c5719d516d59250896d5aa283527ebc7e6779504c6562f4f2c04246af2a

                                                                                                                      SHA512

                                                                                                                      dbfab771c875d04b3db32574bad4429d58f16eb194034c201746f7cda29174dce73f6513dae0e45a919cda6dff1d6e79aebc1576ec231310d8d910c7354804cc

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                      Filesize

                                                                                                                      18KB

                                                                                                                      MD5

                                                                                                                      2e23d6e099f830cf0b14356b3c3443ce

                                                                                                                      SHA1

                                                                                                                      027db4ff48118566db039d6b5f574a8ac73002bc

                                                                                                                      SHA256

                                                                                                                      7238196a5bf79e1b83cacb9ed4a82bf40b32cd789c30ef790e4eac0bbf438885

                                                                                                                      SHA512

                                                                                                                      165b1de091bfe0dd9deff0f8a3968268113d95edc9fd7a8081b525e0910f4442cfb3b4f5ac58ecfa41991d9dcabe5aa8b69f7f1c77e202cd17dd774931662717

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                      Filesize

                                                                                                                      57KB

                                                                                                                      MD5

                                                                                                                      7e21b212cb697ee8dc11eb5d6318af30

                                                                                                                      SHA1

                                                                                                                      019139f1d160a7923d20dab67fb286a1e453285f

                                                                                                                      SHA256

                                                                                                                      c7bc66711c2ec323863307b2cb6d6b0175082f35d34c40c33befe11b86051baf

                                                                                                                      SHA512

                                                                                                                      9b8f1f8d9c5e1c39644b327b273850c5b2b403742b13222fcffa7ae074fe7040d0d0e05bc8f5986772f9106297dcf487c4f8367f249cf091300209b17459a697

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                                                      Filesize

                                                                                                                      19KB

                                                                                                                      MD5

                                                                                                                      f5b631335f170065edf1b148e10b34d4

                                                                                                                      SHA1

                                                                                                                      ca34f82af577fec763ed38f0436d20f1cf766f62

                                                                                                                      SHA256

                                                                                                                      99be964ed51ca453ccfaa264a1ea9490da11e32b53765919172b6d3749a9f846

                                                                                                                      SHA512

                                                                                                                      c66791cbdc7c0d12e7295eb26eb583b26e03692c8986ab7d5dac0e6a561b8b68a8a9e33814121efc700ff6b472aa4f685162b0c75439b144f12286c9e28c7cc7

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                      Filesize

                                                                                                                      17KB

                                                                                                                      MD5

                                                                                                                      109a8cceba33695698297e575e56bfad

                                                                                                                      SHA1

                                                                                                                      2b8c6dce1ccd21a6eea2dd9aef2a8a6bde389053

                                                                                                                      SHA256

                                                                                                                      dd82d9ac034f0a06524fc1d5ef884c29a7e4d586a1e7db66e339dc54fac3636d

                                                                                                                      SHA512

                                                                                                                      6d51ed30c45560838df921212370a0044640a8e3c0433922106225cb6fec8cc115ac6191c753da13def21c4e0db4deb5782fb7a75ada822ced1db7c7d13beaf3

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                                                      Filesize

                                                                                                                      53KB

                                                                                                                      MD5

                                                                                                                      cfff8fc00d16fc868cf319409948c243

                                                                                                                      SHA1

                                                                                                                      b7e2e2a6656c77a19d9819a7d782a981d9e16d44

                                                                                                                      SHA256

                                                                                                                      51266cbe2741a46507d1bb758669d6de3c2246f650829774f7433bc734688a5a

                                                                                                                      SHA512

                                                                                                                      9d127abfdf3850998fd0d2fb6bd106b5a40506398eb9c5474933ff5309cdc18c07052592281dbe1f15ea9d6cb245d08ff09873b374777d71bbbc6e0594bde39b

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                                                      Filesize

                                                                                                                      137KB

                                                                                                                      MD5

                                                                                                                      a336ad7a2818eb9c1d9b7d0f4cc7d456

                                                                                                                      SHA1

                                                                                                                      d5280cb38af2010e0860b7884a23de0484d18f62

                                                                                                                      SHA256

                                                                                                                      83bdfb7d266fd8436312f6145c1707ddf0fb060825527acfe364c5db859887a3

                                                                                                                      SHA512

                                                                                                                      fa69455b3bfc162ab86a12332fe13322dfd8749be456779c93a6ab93e1d628e246a31a0a55cdba0c45adb3085acd62ba0a094b2115529d70cb9f693f3b1da327

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c

                                                                                                                      Filesize

                                                                                                                      16KB

                                                                                                                      MD5

                                                                                                                      9395baaa17b0a20ab4cbb63fb8b5f9fe

                                                                                                                      SHA1

                                                                                                                      41f9ee65e2a8df82ca7d0efa76a067580b75380e

                                                                                                                      SHA256

                                                                                                                      8ad28f829724670c14ecf5b8e2a1eebfa603ddbd3b4281aeca9ae5376cda9bb8

                                                                                                                      SHA512

                                                                                                                      ddffd1b003ed46eb248e5a5eaa5b7c65a2f5988132562b4172e8d863ff739e2a5613062808811bcfb5695f869556d31e31ca6484e066a581b1a25486f0de11cb

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                                                                      Filesize

                                                                                                                      23KB

                                                                                                                      MD5

                                                                                                                      bc715e42e60059c3ea36cd32bfb6ebc9

                                                                                                                      SHA1

                                                                                                                      b8961b23c29b9769100116ba0da44f13a24a3dd4

                                                                                                                      SHA256

                                                                                                                      110ccd760150c6ac29c987ee2b8f7c56772036f6fe74ff2fb56c094849912745

                                                                                                                      SHA512

                                                                                                                      5c0edd336a6d892f0163aa183e5482313dd86f9f5b2d624b3c4529692d70720f4823808f10ee7870fd9368b24de752b343570419fd244c33ad2d9cc86007bedc

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                                                                                                      Filesize

                                                                                                                      67KB

                                                                                                                      MD5

                                                                                                                      12793b05702482f518b5fd3396bba123

                                                                                                                      SHA1

                                                                                                                      4b7bc1985171c29be72b8c6c5c25b80c97c1b36f

                                                                                                                      SHA256

                                                                                                                      f76288f0c22faf8374fd02bf2f6b54e6e3c2d5a7531bfa64983efb82ad9add70

                                                                                                                      SHA512

                                                                                                                      97fffbdbbaffc16c0ac98d4bc600acfbba9629747f3cc1905924a20d657630805ba323957c597ec06a908e2d0fee978a5d3326da6c5b6d4bcacfeb16f091206d

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001f

                                                                                                                      Filesize

                                                                                                                      106KB

                                                                                                                      MD5

                                                                                                                      99f7b59bb69d6870454d0e3b02b058fc

                                                                                                                      SHA1

                                                                                                                      e8a23b7f7d941b128e378895861c79d501b2e5d1

                                                                                                                      SHA256

                                                                                                                      9d0dbc4343e9201276b332eb7a0de1c3efd103f86547080a5e6162ffc5f21e0c

                                                                                                                      SHA512

                                                                                                                      16bce0bba157c0b45b28a90375075739ef702a3f2709708a4adf4e6af99ee343cc2b25d752968b6053cbf5317dc30fbd6713bdae825de58d9f06bd2192ef92db

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\19cab43dbdbd4dab_0

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      d063b0675d93e18912e15b8f7739e0d9

                                                                                                                      SHA1

                                                                                                                      545db8984a4e71fb3a73ad32086ce4eba05d848a

                                                                                                                      SHA256

                                                                                                                      689866e3e34bf32efc19546951c3673380e65d26813be542b2670e2e4445b804

                                                                                                                      SHA512

                                                                                                                      507edb27f608bc7d47ab1af681e1d3456a73204a3f2812735b9167cd13cb7f49fd9b60a7c9cf849fed804fa5fb89570376a71025531ac46d8b59572ec44c2dae

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\1b10c5824122b84d_0

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      c02cd8d19218f8ba972d916dc5f351b7

                                                                                                                      SHA1

                                                                                                                      8b8b35dfcf1b1e70a4a28ecbd405a4096613eef3

                                                                                                                      SHA256

                                                                                                                      a2d24c72bf813cc516a2f831ed9657985e9ffdf72296067698bce690eb39694a

                                                                                                                      SHA512

                                                                                                                      f3293b080d9945c44227884a4c089be5b6e21e6c18688078ba024130463e915d6c31ac3968e3b19561bf8b2d8d7bba4c23a913fb888d49338062bddf9aa67170

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\226f27adb8ec2b1e_0

                                                                                                                      Filesize

                                                                                                                      720KB

                                                                                                                      MD5

                                                                                                                      03cf9401bba0a96df571b06fa88e47f1

                                                                                                                      SHA1

                                                                                                                      886807b6ab78915ead43308c0c085b4db0804e27

                                                                                                                      SHA256

                                                                                                                      d4119f4f3827563f704ae731f1ffa3e1e67a2a486df43bd3ee0255c7e79a58b9

                                                                                                                      SHA512

                                                                                                                      0e69ce0c2c0ee95f7e4ba436e1a2eb2c59eaec7791eb8b3b4ffb7108345b047a6f99b5e8664f48575e717f03eb4ff8440faf3f1abe0e89294c660f3eb51cbe3d

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\369eb01682225f64_0

                                                                                                                      Filesize

                                                                                                                      360B

                                                                                                                      MD5

                                                                                                                      509a337e454ebdd3139c0af6306d3820

                                                                                                                      SHA1

                                                                                                                      51bc67bcaf1775995820afc73fafb32286f908b8

                                                                                                                      SHA256

                                                                                                                      d1d4c5a9456107f838e3bd3b1b143d8706737c481012073a3126d3da4f44843a

                                                                                                                      SHA512

                                                                                                                      f30b635c2c98f17adcb7118c667ebddc0a2a83d8ccf0cab8a2c90a41192b8c6438999ebf9496902b001f98df8e3d317f8085062dfce7c13d0575a8312a7ee2c8

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\37ca16582bfd954b_0

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      3e33b998db2e4a6986a6681b18f1774d

                                                                                                                      SHA1

                                                                                                                      7475595be9755638567228bc6e705f641ee5a808

                                                                                                                      SHA256

                                                                                                                      babc2a0ba24273b963c78a354e6ac356278ddfe73aedea236cd4508350638f49

                                                                                                                      SHA512

                                                                                                                      b4c5a135c083be63359d841382bb84f9a202cea4d832a516942ad66fb2b34d7a59bf27e0b47eb30e5a6c5088b6536eecfeffba9eae12ae1544e0c5227b93d596

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\3ca0ccaa97caf731_0

                                                                                                                      Filesize

                                                                                                                      3KB

                                                                                                                      MD5

                                                                                                                      cdc7a98b50d99cd370bb104789387182

                                                                                                                      SHA1

                                                                                                                      23472b078744829b014a57e8b397f80418c647ab

                                                                                                                      SHA256

                                                                                                                      43a9ff71ff1e101c0c26adea4ac679bbd3784dddcb5de63ee46c3c13c02fa374

                                                                                                                      SHA512

                                                                                                                      91f8369388ce2f1136bbc29bc901e56fd54791f767136acf9393699656dfd68c510dfc49f76673870ed0012f5b3f4111e40b18a1ec1fd6f806ae88c161c67c00

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\518f2571d7b63e30_0

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      edb31c2e3815900c46c000f6aa55b007

                                                                                                                      SHA1

                                                                                                                      5057007ad673b4d2c0d0146ee7dc892ffc9b08cb

                                                                                                                      SHA256

                                                                                                                      3ee60dae3c9c155bb4275b3d1f1c5aada842a09f1273afcc710a5c143c2d298f

                                                                                                                      SHA512

                                                                                                                      aa683ec2abafd6839cbc6000ed821b1b88f6c1afe623efb7e0130e449484436c9f5df0a2125b0ce7ad6d877e65dd11e365c3cc41f26621e0e220abf86bd2d9ee

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\8bf9a0dbc145b9e6_0

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      486e1233396f83bdc890e281b65a7bcc

                                                                                                                      SHA1

                                                                                                                      4214e2acdf416d1a09820401b84c4d1545417a3b

                                                                                                                      SHA256

                                                                                                                      bb46686b383044b332445512aeb4957c4832c1ae71a692df4decb9dcb0227d51

                                                                                                                      SHA512

                                                                                                                      c804fc303ae57c2c6711b2d24548e1ca88eb9aa378cd33ddc0fdd28aa5e0d77ff40995e80bbe22eb0370f2f5c92e43bbc3a486a9fde29ac84a6922a2e40dbe5f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\9f1220d60438aea8_0

                                                                                                                      Filesize

                                                                                                                      3KB

                                                                                                                      MD5

                                                                                                                      74b6ee30334ff7c8084e43a3ad4ee3b0

                                                                                                                      SHA1

                                                                                                                      d811306392666b48b99c39670d024e848d64335f

                                                                                                                      SHA256

                                                                                                                      a03393b124f56a360bc887ee1fc3fd4d9e84a407113d0b3127d3ff6134009ef3

                                                                                                                      SHA512

                                                                                                                      5c1b5ad760eb5dda5541348180be0541f42bb09474e81120eb27be90d0ca43237e79122ab9847bb7524cc81c7badd6ec65984ed7150a181f4fa86eba338c39af

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\a02df7c313f59d27_0

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      59d68506fe3aa4294823c6e9fcdae17e

                                                                                                                      SHA1

                                                                                                                      6183965102fa080b0ea12d9f8f9b701afdbf2317

                                                                                                                      SHA256

                                                                                                                      4ec53c465d1e6c161eba69c32a5ecfb9c0736fb6657574f617b1f826de219601

                                                                                                                      SHA512

                                                                                                                      2699b7666a39ae7cbe1818d058fcbfefb6cd4e6e4b5b801af9b596506eba6cd823b91b651dca208c19f4c2195fae78ff02b40df1574ca34ec5f33d3ae7e43e4b

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\ae6938c53190427e_0

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      ea9c951765779a841861fbe005ec6bae

                                                                                                                      SHA1

                                                                                                                      a89c5e68827aa13f0a8a4f3dc07d1af63e87879e

                                                                                                                      SHA256

                                                                                                                      0b6191fb253332b0290e366f51e802665f7a4e2264134aeb13cc8a6e47f64675

                                                                                                                      SHA512

                                                                                                                      ac629f1b40877b17185326fe2c65afb8c885d6db079b7d84ade5a071e32fc0dd06c001db08323802c35249e21a1adfb83059cf735c557f6c06d7527c70d1fd43

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\c117a477b2bc5c30_0

                                                                                                                      Filesize

                                                                                                                      3KB

                                                                                                                      MD5

                                                                                                                      44153c5fc0a0550aa49dc13ab08c90a2

                                                                                                                      SHA1

                                                                                                                      b0600ac5b8e87a87a5bd12d04308a8fc5b2082c8

                                                                                                                      SHA256

                                                                                                                      73089fda6ee37262f70b16ed36d2164fc127ec1cf098ba814784bb86e2f77e0d

                                                                                                                      SHA512

                                                                                                                      ab75501b3bdcc0d5bc3c9ec124e865a6665aa2cddcabcb5322e679fcbcc46229c7ef51cd4cdab384310d6229d3456dc1d4e72992cde72e3c6d3b5567da9d3c2b

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\d1c9b160fc1bfcd7_0

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      011b33bb48199dc888fd49eaf3df799f

                                                                                                                      SHA1

                                                                                                                      2e84c1c7f5a1ace291f66a768c5bab1e9da77484

                                                                                                                      SHA256

                                                                                                                      4aebbd3f5ecbda5624d6c892f9e3f3749678ebf6fbc14997b24738924e6fd0b1

                                                                                                                      SHA512

                                                                                                                      e119c79ab54788ad9665542570a422985f266862adf22432113b5f50069097df4e4e602fd4440e781baa9a6c5924fb4985994322152401be37142b3aabda6b08

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\e66621373481b81f_0

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      be3cce89f4c2f0aefe56e30a048861e3

                                                                                                                      SHA1

                                                                                                                      4210f6f45ff1fba3cfb2bb876f4f7c784fb0a0b8

                                                                                                                      SHA256

                                                                                                                      fccd0da7d6728ab51259c895be519247a63679f796d0bfda04abc55299c6c669

                                                                                                                      SHA512

                                                                                                                      97ed30832ae5428b8c523c6212f2b34f852d70b7048c71b3967a86db6a29171b0fd2c5a4d41077ab6de0f6dc1b2abf14d5661ad656f8fa723868ffd840e980ea

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\f27b37247deb0d3b_0

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      b5efb2b17af114a1f14ec5de99b0124f

                                                                                                                      SHA1

                                                                                                                      17ad90a67e3d0e6da79022a1bb6d98305aeb5880

                                                                                                                      SHA256

                                                                                                                      67061f4ae05ff6288a783be948de8216b3c9c09a308dc4e4e3ab77d9b1f9220c

                                                                                                                      SHA512

                                                                                                                      c40b7362cd08848426e72344ee29381ad66200e244245318dd0258f3482123626a9e029de9d7a6ac0777b5906d0b24a17f2b2fc4eff802ecd7b8b72c1a079592

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      7d1996063d1306c3d813877a8c8c4467

                                                                                                                      SHA1

                                                                                                                      2be018f7bdaa62d6982d877562808a3682ad9b70

                                                                                                                      SHA256

                                                                                                                      f37a7125c2b725e9fd3e38554b778950023f491d50303bada507caabaeb67577

                                                                                                                      SHA512

                                                                                                                      8c4206beb9f413b70323ee5497322c6d160ec96f0876ac92add6ed06d4b0bb5110c793b542b33f7335c693c8f5e8fc0ad767675b58fd8df9a70faf80890dd9d6

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      a2f3da7bbc35fe581fa5beafd819156e

                                                                                                                      SHA1

                                                                                                                      dd45d11a03ba8b70eace745953a78d811b09c66d

                                                                                                                      SHA256

                                                                                                                      c9fda2b87119118bc97589f44d12803498a67351c3c1cd13b68eb1a084b72068

                                                                                                                      SHA512

                                                                                                                      abd702942693768a3a0478b2c59f05a1b2c58eff9ce457c64cffc78f0014043cf6f33f8499daa861b93080526684b0a275c801d8c07363e7113e65d313a02554

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      7ad94c1d64a216e15f9c3bb43224b165

                                                                                                                      SHA1

                                                                                                                      d344935e823e93b96f66ed98f519662c16c454b5

                                                                                                                      SHA256

                                                                                                                      d0107fee4b5c47af3ec37e6cf7e3e335a645bd40b83f6e0fd283cd6c0a632877

                                                                                                                      SHA512

                                                                                                                      b47cdfa08cf1a5268b1c0d16076d91164f327275ad44ba13d20fb2087589e09a9c35d09104d1c00aa236dc4981ccd741b388c71b3ad5f8062f23be16c11e5244

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      d59878db739ca5b2a3d92ffab1620df1

                                                                                                                      SHA1

                                                                                                                      9c0ade161cbdb3d14a462a3ed248c1a467ef7011

                                                                                                                      SHA256

                                                                                                                      ff93e245bf79c8037427480dd84a09625a45e4b17d513466fa6a587111323bcc

                                                                                                                      SHA512

                                                                                                                      046df0cd246bd546df3ec14da7104e4755a1071a0387dbaa04665dfc52d9477689eb8f3f44a4c3450336d3864148cff23842ae4b7c32d8a6dbe3595988c58fe9

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      31a119ef7845fb4281d2800f477e1a7b

                                                                                                                      SHA1

                                                                                                                      7c3253e71cb71d2afc8fd15dffd854a3893b5a41

                                                                                                                      SHA256

                                                                                                                      0c223d03970b56eeac6786acf2b19e6fe1e98a3d2d9b805e05f34c85e0589c4b

                                                                                                                      SHA512

                                                                                                                      f2bc821e67018d3da6147856f00141d5a9cccd384a66eb9292fa77b1285fd97161665eb04c4e59819a0cc7442adf46c094613f7da0a3ab26d680f7a2e8281e4d

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      3703fe3e1295f446bc8275d34573c135

                                                                                                                      SHA1

                                                                                                                      7a0c3f3d17ebdf8b1310c3c7fd8be699e896b3ac

                                                                                                                      SHA256

                                                                                                                      5a665c4cb2ca96799de1e671f2c20b729f8b61edee5867f6d83795833381512a

                                                                                                                      SHA512

                                                                                                                      6f89056268c9aca202f2c16c51e3ba91afd9865421e4967f4d26a453aa4a46dafd288e90647661eb0bffed255f1219c4fb55cd8e4e6ba05f3bf4f79eeeda8a6e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                                                      Filesize

                                                                                                                      20KB

                                                                                                                      MD5

                                                                                                                      6eedc8fa8cec13bf77ea6d32e24b9315

                                                                                                                      SHA1

                                                                                                                      5e7946e5cf6f4abc81b36ec56b23e1036e9c8fff

                                                                                                                      SHA256

                                                                                                                      fe21bc6b2331481b5de97dc47dae29005164a805e6fabd91c93fdb83e6fbf3ce

                                                                                                                      SHA512

                                                                                                                      138fa45f0db824d6e50c1fc456ec6020606ffc834233fa7fb4f7aaf037284cfcc34782d0844dcfec86308e229efea8ffb5290a1eeb94660133cb2919c23ed963

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                                                                      Filesize

                                                                                                                      319B

                                                                                                                      MD5

                                                                                                                      061d022c8f6588cf4975f5acb53381ab

                                                                                                                      SHA1

                                                                                                                      e966fd32ad920481eb05a6ec3e34c76b78d3bd8b

                                                                                                                      SHA256

                                                                                                                      2bf482a7936149a0f75b030f962ed54e0342cbb14c85db5143dface8f4abdb1e

                                                                                                                      SHA512

                                                                                                                      28d72cd6871958f0e92622172ae07308a4d1d13e8d9e85d3d8fbf32d7fba1f6341bcb68b1cb94952936fc1ddf136b1c7fead4aa980e15058355eb8275e8c0fc8

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                                                                      Filesize

                                                                                                                      20KB

                                                                                                                      MD5

                                                                                                                      06596febbef975a9d98f3c8e0e757d6e

                                                                                                                      SHA1

                                                                                                                      475530d9098edeeed2d89714ed54dbc7f9116090

                                                                                                                      SHA256

                                                                                                                      f96737eecf75fc590d083d26b60b673a6e6548d433f699e185d5c5034fd6d2e9

                                                                                                                      SHA512

                                                                                                                      909dc0eac081baa5e5ef3e48a9e530f408421d9e7d7933cdc985ae21f542a7fde2bb876dcbbec825c3bd5fe1944e8bdf4ce63bc89b8cdbb7531837c76b9e8a50

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                      Filesize

                                                                                                                      264KB

                                                                                                                      MD5

                                                                                                                      752f013a33654546176a21323875b45a

                                                                                                                      SHA1

                                                                                                                      9a9a932ed9056c7314e10eb52764c51cbae47eec

                                                                                                                      SHA256

                                                                                                                      0994b85479e64e7722f017707a04c10b8cd621a7a255582e1fe4161a76d69d82

                                                                                                                      SHA512

                                                                                                                      d4687662199d0f1bf6c07b0a5056e9ce7bf21d685f2bbc4c899cb4887982cfaa252edab09de1e9c801d10b08144e606948911c41343ded736f7bc773474a2dac

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                      Filesize

                                                                                                                      124KB

                                                                                                                      MD5

                                                                                                                      d52c5e3df8837da883821127d30162c4

                                                                                                                      SHA1

                                                                                                                      3fc7c5641d9741a0df8f588e15e7f1d61eee0cb5

                                                                                                                      SHA256

                                                                                                                      e57e449f115f3d25e65c1eea0f51951bd84b2893509391559951a04e83325fef

                                                                                                                      SHA512

                                                                                                                      700f475d9c6c16f2b2d1f03d6b69481258745565d1232ba16f73e3e6b15b0440e76d780f9a16157e4df6a64f91e9832051d67dfb88cf7504cb7016933e4d79b4

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                                                      Filesize

                                                                                                                      3KB

                                                                                                                      MD5

                                                                                                                      b593e46b1ddcbeae7af53be139fedc3b

                                                                                                                      SHA1

                                                                                                                      598afb53514680d05c3196df66b003723da75746

                                                                                                                      SHA256

                                                                                                                      6b99ea93c17ae48c3fddad68966482ca38b1e37f079d78543c0a6eb0bb916b24

                                                                                                                      SHA512

                                                                                                                      ee62c71136a2c76162600b8a0dda585eb25c8cefb402534a603b3e71c2ff04f9af337ec2f38df25aaf8b53cc29d0dee2d04810870f92a926fd94b6b32992e738

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log

                                                                                                                      Filesize

                                                                                                                      33KB

                                                                                                                      MD5

                                                                                                                      fd9d06d5959996fbc5babf0f35fcca3b

                                                                                                                      SHA1

                                                                                                                      80384b76509b7ab7f798a0aa0cc799a948b5b2a8

                                                                                                                      SHA256

                                                                                                                      ea9e43e126fd777c58eb9796b0fe9803955fe958bbe170a44fefeaff41f489b9

                                                                                                                      SHA512

                                                                                                                      1c202a58b9a9d73fb47474a22b87fb70740f65dc616a8e445cffdcd381c7bb725162e36866a45bcb042dadfa69214a654806dbf135dd09edf58fb4520d80b59d

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                                      Filesize

                                                                                                                      331B

                                                                                                                      MD5

                                                                                                                      54ff3fcf546ac70b999830730af42c2c

                                                                                                                      SHA1

                                                                                                                      d9c9d93f14d10a17aedec26444112e3c5e3a936a

                                                                                                                      SHA256

                                                                                                                      a41f986ca39ba1c4a53f871a32fb25ad9437e9e4d0fc567488dd5afba2b22bb0

                                                                                                                      SHA512

                                                                                                                      7f037ec305bc5677c3c20a8682d6cc3b980f54c7c5675644eee283978b8e9f77b46a1ca3e29a502ee334466637ae3522f3937cb056d2dfcd5fd1bf5606acda80

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                      Filesize

                                                                                                                      678B

                                                                                                                      MD5

                                                                                                                      aac7c354eaaf7729c023d3470f09dd56

                                                                                                                      SHA1

                                                                                                                      dcbb2397a8c4559f9e10f89317d86cd5c1f17e78

                                                                                                                      SHA256

                                                                                                                      2b465bfdca42354c1b22b5473e47c07650def7ffbdd4c1a463ed1b6d42d291dd

                                                                                                                      SHA512

                                                                                                                      cf3c691fe54030080445abd9a26f77a018a5de3f408ed89b998d0b171fdc801f52fabd8c4caa8be2f3b3cb97a7be50a992bf8ce9de26a59ff0530d0e32e58204

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                      Filesize

                                                                                                                      579B

                                                                                                                      MD5

                                                                                                                      a7d1701142cca705f833d70023ef4e1e

                                                                                                                      SHA1

                                                                                                                      1b76853132abfcddb4fefac42bf9df5d013c9815

                                                                                                                      SHA256

                                                                                                                      6c92f51e7f056e73c407228fc280cb7ca4d00ab02674d1dda4eafd7dc9f070f7

                                                                                                                      SHA512

                                                                                                                      806b7ccb375cc6116e64a9fa15229d783615d13b54cf40251561d9b664f0925915c5375ad88f5ca8d061e01367de239c29da79adf693559af53eeb7d9b1ba1a0

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                      Filesize

                                                                                                                      579B

                                                                                                                      MD5

                                                                                                                      c746c21f55a8d7470395f433af7f9e8b

                                                                                                                      SHA1

                                                                                                                      ebf1afac2be2aefe1ed267dd4447a047f2645b41

                                                                                                                      SHA256

                                                                                                                      4a52503a538b09ad33effbbd2f571f258b63e4ed5d2fe1cbfea33d3c1a587e31

                                                                                                                      SHA512

                                                                                                                      e19b266cea57b1cd61039fe961d0afebacd23fe0bfe9765592767da40ce589740963f4d9796fa3256fa7de88c026f52861b4530ed9e8f4c93bbee41d9aa8a699

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      692a4faab0a0beb5a58092674119c9e8

                                                                                                                      SHA1

                                                                                                                      0f6342e8f8d18dad01f519aebd4372f0b42b5a5a

                                                                                                                      SHA256

                                                                                                                      66e7a22248bd28c571f6e5e48db55d6c6319cfd32fa05e1c8e6c317cf7d1bf51

                                                                                                                      SHA512

                                                                                                                      35440611990e83e8a5a14a7de31695867c8bf0dd07004fbd2dfecd94d1b990a7cdb5a5b33e44638fe64320293f51dc4aa42a7c6cc0425cdb123ea74c94aeb3a0

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      5KB

                                                                                                                      MD5

                                                                                                                      66a50a3193c624f9559beb7330765b80

                                                                                                                      SHA1

                                                                                                                      ffe14afbb0f232bb554baab34a849bf6c5d4f468

                                                                                                                      SHA256

                                                                                                                      e8cd671837f060863382e14e15486333d04f4297b26c16543aa276ada7844ab5

                                                                                                                      SHA512

                                                                                                                      334ddd3273f519ad8de0a1639e32a95410d98d6b473eaccf1160240b8d4ea699d60219dfafa8b46ab05d1a567ec6b04702127db5c420e72435dd4e829c98d6eb

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      7KB

                                                                                                                      MD5

                                                                                                                      f1443db1393ed4ce5c2115b6b08f9833

                                                                                                                      SHA1

                                                                                                                      86941b9c3d00a69f5b8acc64b9b6e2a150a4588c

                                                                                                                      SHA256

                                                                                                                      09e39afd91d87479ac1e50c522628ea8dad6c095b536a2d5c92267a79e925841

                                                                                                                      SHA512

                                                                                                                      9caaa420f612cce7c4d4783559a9498d4e7aaaae823d5b9b6715312fdab18f8a6946750a3904255a5ab473c6162c805518d40b142255927815384ae18bd3dfc9

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      526085767adc53579a68e199a0215403

                                                                                                                      SHA1

                                                                                                                      c8351f38df3597f36d709f0c7b95466ea80879ad

                                                                                                                      SHA256

                                                                                                                      31ed142acfb4a630f161f4f7ae27f3eb27debf6b9eb9ec49d1f90468c34719cb

                                                                                                                      SHA512

                                                                                                                      9dd4d4c43aec46229e0868319cf41546fffc253fee12b3515c7547743b67ef8976f90221c1e718cac0e4c9b335d6bb90afa999e6a83769dfd458897f93dbefc2

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      7KB

                                                                                                                      MD5

                                                                                                                      6c30271ac55ba83ff4554c3611ba0815

                                                                                                                      SHA1

                                                                                                                      7453432bab781711904484b7f18632c0a3e717ec

                                                                                                                      SHA256

                                                                                                                      8f76598484f7b0725aa6e91c8b28277c06368782e0ecbd567a5381cb40eef392

                                                                                                                      SHA512

                                                                                                                      830734de506eb7d4637de2a8dc9135fc44ab5a73acfd561376b50583dbe1c8575f45df28ff63ca9f92f28bdadab07ba9b155bd4dbd0e2b76c750ddcef1348f0a

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      7KB

                                                                                                                      MD5

                                                                                                                      6bd4129b5d331027333d5556afde9d40

                                                                                                                      SHA1

                                                                                                                      492c1196c6c6eb9dc2bff71c4158f348eaf6116d

                                                                                                                      SHA256

                                                                                                                      96edd886f485fde9ba612a38756c49e4c11ed9ea6bbfab891e2af0b7da25a72b

                                                                                                                      SHA512

                                                                                                                      d8d76a167b1e9daf6d4272dccf41cb105bf235f39e3e7766ab28f4d3d2a7c923dd5039ab82141ad544d44fbe9095521c1dfc38daa9628f8fc312230206d1a70f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      7KB

                                                                                                                      MD5

                                                                                                                      7f248f06c6337acf411d2a84eb90d273

                                                                                                                      SHA1

                                                                                                                      1727430219f449869f562178136c27c4e1940137

                                                                                                                      SHA256

                                                                                                                      6bc43c116851054d122c084209069225241df705508d335f0c33ed6b6e791e15

                                                                                                                      SHA512

                                                                                                                      c497fd26a1800e79920b8a744cc61d4f1a938ecfa5057842868b46494b4b83be0dbd66d076ad5add72a7216a2c316c6424f77cea55d58b735b2ccbc009d325f5

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      7KB

                                                                                                                      MD5

                                                                                                                      e8871814953515436fec52099ce3616e

                                                                                                                      SHA1

                                                                                                                      b11fe0663bd511bf409f59b9cb4189e68f616cf3

                                                                                                                      SHA256

                                                                                                                      5a2950ce43a8f1199dc9a7ec76e03499f0ef4bb47bd40b86bded981094924001

                                                                                                                      SHA512

                                                                                                                      2effe1b6144b8535e1937891507b8806496c423a8bdebe1b8eeb917a84ae43e824ec78cc21949f90b4a433b923ea1cdbcc1f637f8b608a7ea08deccafb942bce

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      6bd5298c8277db31155ad34265522b50

                                                                                                                      SHA1

                                                                                                                      85889544be648093e490725f12c7ed4aa97ff797

                                                                                                                      SHA256

                                                                                                                      233a22edc67c22d4b4eeee62f6d2c06d93df4ffbe8daa9d5c725318b50118d49

                                                                                                                      SHA512

                                                                                                                      49a9c7c7cf125c8e86ada57afd3a4fc2c8e204a5882ec6e20248cd7b0c5e12bdd0fa1c2925c4ba11b81fb5fe9d5fec820b430f6c419ff613e7592b92788b105f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      7KB

                                                                                                                      MD5

                                                                                                                      1067f2e3cc3a0ea84eabc0d02a2e17c5

                                                                                                                      SHA1

                                                                                                                      0c7ef3d97b08de508cb1f6f2386791ec3030d02f

                                                                                                                      SHA256

                                                                                                                      b4d8fa23fee540cd65ce5c95f3e66b84370ba471d461247d54acf7dde3068afd

                                                                                                                      SHA512

                                                                                                                      dfde0e060080d5cfb9d90a1522a2adbe833e8afb33b326ba71c84f45aae0ee9891fc4edf0e71fdb4731f48f25787dbcf61ba09483c239376909d1cd159900cfe

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      a02a9e791e5cad005065a0baf361b62e

                                                                                                                      SHA1

                                                                                                                      965b0c6df2912505df3ac0d49c5e671e6f0db4b0

                                                                                                                      SHA256

                                                                                                                      06bd6f425d64719e0d79390219c6ab866b7e154999d0beddfbbe262501c306a0

                                                                                                                      SHA512

                                                                                                                      588d0a58e0e0c4f1ff1bce2d451b7dd34611a243b3c3c60b820a460b1019db422976fc57f888c6850bf3177e85562a64849f4eefc201d0c767c833b405a73843

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                                                                      Filesize

                                                                                                                      319B

                                                                                                                      MD5

                                                                                                                      19af93fb2b858deba3b2c710a18567e5

                                                                                                                      SHA1

                                                                                                                      d8c8435d93dd36291ebaa590e53d42087c8fc5b7

                                                                                                                      SHA256

                                                                                                                      ee19395c1a3db4d13084fded26cd84e9532abf0dcaa3c4c2e8174e30a47183de

                                                                                                                      SHA512

                                                                                                                      13c9e0af67ca563f8fc8a439243bac2c2ad41f0267417982b9476bd07bcbf91d70b2f11ddf8f00bf58141d28ee0dce53ac5f558ee0abd491f45d03567f187480

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13368767146218862

                                                                                                                      Filesize

                                                                                                                      19KB

                                                                                                                      MD5

                                                                                                                      ccc29bde36313b2cd4f3a5e372bff787

                                                                                                                      SHA1

                                                                                                                      f1813cae62e583856384f5b611af2ec85116d7ad

                                                                                                                      SHA256

                                                                                                                      3cca51a2d11c08320f1c7f8c23ed59d72bdb8c29d74a26eeaef02005ca9b4fa2

                                                                                                                      SHA512

                                                                                                                      f47c806798f9ae3a4c41ad52224f0c61c5b0f5f43816d7fa4d751dca33a0372f671045d8e006c2ea0d646bbe553c4316a77d86b11f4791a76ceca2d282afd8dc

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                                                                      Filesize

                                                                                                                      115B

                                                                                                                      MD5

                                                                                                                      51edb693c9ab7889ef0e2541c12756d3

                                                                                                                      SHA1

                                                                                                                      c1fb15891bb2d75ddf6baa3599a4ecdbb164c602

                                                                                                                      SHA256

                                                                                                                      8e20c1aa3b6e53a30154737adbfa4ac9c7789a83fb50bb83fd1faae1986e540e

                                                                                                                      SHA512

                                                                                                                      8d004a4a4cc7c58666cf9a5ed5a6f9c023554623af086517d66c277abd71d724b21ca23ac7292be4e620619bb773084e55a6ee764254240cd8b8700f443a4744

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                      Filesize

                                                                                                                      347B

                                                                                                                      MD5

                                                                                                                      76106976b44c905c13d77714a475a804

                                                                                                                      SHA1

                                                                                                                      8d478d1cb69efecb832be024cb49b56d883f8f5d

                                                                                                                      SHA256

                                                                                                                      1a9ce2855e43d793a5597910fab14c4fe7f044879d84a0c999ec6420c6349e80

                                                                                                                      SHA512

                                                                                                                      1714e4568b0c0816df6275bb676dd4491bbf58dc7d6aa2871b7e4e63dbfe2d5a1b4bb8dd83f7bcd7a4184fac61bc21de5faa118ada67f574910a4db05683b520

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                      Filesize

                                                                                                                      323B

                                                                                                                      MD5

                                                                                                                      69d21f97acbe22ee1a5634e8766f02b8

                                                                                                                      SHA1

                                                                                                                      fbf41f852ed7d93ec5a7605a2c765eb58050f373

                                                                                                                      SHA256

                                                                                                                      45b6959d9c7ea1142403d929bdabd79cb695d1c3ca5e5542bb168394216d0735

                                                                                                                      SHA512

                                                                                                                      c4a4c8cf5f995cccec27e15835e6700b9b154910c36cb29bc8e67506af6f682c0bf3b71423aa3c654e6781b45594e15b83e4a2ae69795de709e96dbc2cf31a19

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      d8f8ffffb1b79735a3923dfc16e55994

                                                                                                                      SHA1

                                                                                                                      66254a3b7372a261cacbd97b18316f6a17517232

                                                                                                                      SHA256

                                                                                                                      bea604777e39bcb15eff45d3e0bcb8f43d061d53fd92c98b7d7186a1b44ccae2

                                                                                                                      SHA512

                                                                                                                      13d8f7f0574251f3f61e8aabd51e8a16f5af51335e989be05ed52e0a634137d7a823e85adfd30b3abbb52c16d4703e987ee546d8a4e6118c84f6409db561bd1f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      d34680a588354e10c21dedf75a70377c

                                                                                                                      SHA1

                                                                                                                      7b7f6379fcc21629dc4c9cbab3fe6122eb585bdf

                                                                                                                      SHA256

                                                                                                                      07e1c5dcaf770a2d87ad02281e2cb2898ba44b01245f76ad33d517163b4151d0

                                                                                                                      SHA512

                                                                                                                      1b3cce8a48744027658000368cf8a2dae0fd67728e86cca35db1cc3f55784fc3a01aad52bf283a31e43f2ec6ed153e56c6f7426ed4432f4b03d65cf8a5b62569

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      e48138c3b6414b99ea1e67969c796fcb

                                                                                                                      SHA1

                                                                                                                      182d8408e930e8a8eaf49775d05f9d14075585a3

                                                                                                                      SHA256

                                                                                                                      b62f2eda06d68028fc5968ab1767b41fd7100341340e67b098589e5804308945

                                                                                                                      SHA512

                                                                                                                      25218c290788c9e3c1fef6a04529ba1585b56ada587b148cfcaea1f9fb8352f1a11fb6c2cf9cf12fa146104f80f141581650551bd59b2d00db4c6fa63b8fdf25

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      f8f8f43aa3843f167bd393ba391882d6

                                                                                                                      SHA1

                                                                                                                      2ad81e69d9b87f794ed28f3cfa21687a7e220b1e

                                                                                                                      SHA256

                                                                                                                      a3a0e9fd05cc0abb866e62147078ba0da932e742ad81305ad4af0abc0071657e

                                                                                                                      SHA512

                                                                                                                      a9e629cab2820c23869c5ffa40d7b6a7d48e0a31357a9d4e49242425aa438993a2f998e5ef92634a89f56bba60ff2c23ecd046ea851b86990b63d00c3664ea83

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      6040234bc3f1706e17f9d176a4467427

                                                                                                                      SHA1

                                                                                                                      d9cc63d8f7584d7f7dc35417791698299fcb4e7e

                                                                                                                      SHA256

                                                                                                                      ce95d9dee57c4723c5f3edb2625364cfd2e1b396f3472c9a14436b2d0d487ff1

                                                                                                                      SHA512

                                                                                                                      24b3255f8244802de403fe2164f431bcaa5c2cfc3afb2f81898fe512ffc6ecae087e4c9399367dee0ef5d20e0971212026855487edbc93a7c3bfc80d714659fe

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      71ee4e59ec310277812690843d88c0b1

                                                                                                                      SHA1

                                                                                                                      9c87b88e6d955d89baab8b05fcd4f5b29d8dbedd

                                                                                                                      SHA256

                                                                                                                      830e29de39aba5cdba90b11c509d121466cb696a0cc155d7563e1fdcca8c5932

                                                                                                                      SHA512

                                                                                                                      0eb12f8c3d66427815dfcbbef416a48ce5a715a2a6320875ea8aa1bc5ae7b4d3544aaf3d294c85aa8b5fee90a8888ec41fef461548a3fac5641a35bc548a1830

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      00c337c0ff068394c0c01ef18ce255cc

                                                                                                                      SHA1

                                                                                                                      d3e12d8aa2675e8d38e41dc946480cbec077f427

                                                                                                                      SHA256

                                                                                                                      f60f4a24ac0a05abcadbb3679cd1f0ed87b96acbee3e7207256149bae7c80391

                                                                                                                      SHA512

                                                                                                                      bde4e8b00e935b445abdfd58c5366bdae9a85b4a7cf7dc53648871afb47ce44defdf53a6e2d0ebe2d6c0897f8eab05ab6d168b293dd47b15277c0106d6fbd55e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      06e73681efa7b0ec343ae821b47c7587

                                                                                                                      SHA1

                                                                                                                      8de836ad83718f1cd426e234e72a80aabd106faf

                                                                                                                      SHA256

                                                                                                                      eaad80e7dc7299c9a8837fd71b111fb5a841604688b3270e1d9825eec4516a6d

                                                                                                                      SHA512

                                                                                                                      f6dfac0a743c4d49dfdc986d5603c956ffd4346a04ab739d607f273cfb9abe13d3dcccfcfd1d03a602367b7f5f2e02c21216ef06ff4bb53776f6a7941a941623

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      0ecf90dd08985da104ca33659f95a296

                                                                                                                      SHA1

                                                                                                                      e10ddbbb7ba0e98f1132279dbda8fe2707100e06

                                                                                                                      SHA256

                                                                                                                      1adeeecabc5454a78a0055e90879b5b0da8bb0e937b6e0d7e3ca2c4efa3a11f0

                                                                                                                      SHA512

                                                                                                                      b5c827163100f3d9a0fa0516208d0ee473099e6f48db1f6fde470396cf076a7fa150efea692ac64084be57d59435d80b34dc49e9d280976f3d18e6912f42067a

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      6b1b625e837f9f6e0e03fa1ba7081f05

                                                                                                                      SHA1

                                                                                                                      d0a4d4b978c07d96abebba55e00e5281bb72521d

                                                                                                                      SHA256

                                                                                                                      bdb178ef3661f7975b5260d48e7a2119732f2ed7e3dbb326eb345c50adfa1469

                                                                                                                      SHA512

                                                                                                                      4293e0f2c7f220caf5c9a17de44fc85dbe185051e2757d27f4a2f6ec1d0edf09952e357a1f75d98324e919f64f339b2dba0025e8dc40a4e09589555e9e70e85c

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      e047a455adfab44fcadc8db61eb61c81

                                                                                                                      SHA1

                                                                                                                      883fd91cf62474d0e344bce0c1d5914d991b60b6

                                                                                                                      SHA256

                                                                                                                      ecc142c61946a36b37c00e5c73f583e2b4e48a41dfd1b3631408bf0af1caa6a5

                                                                                                                      SHA512

                                                                                                                      fbe8ebd3b199cce59906bfd716ed0160b15d28db24c1cf95846afcef631950fdd85f0e380f3ca6efcb21e6d49234711992e5c8c1ee83bcde897cc05105ccfb4e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      e7c8439fbdf1aa5285eeb7aff2004dad

                                                                                                                      SHA1

                                                                                                                      02631b2d1a8f9961bae6adc66d476c4a3d53b0a3

                                                                                                                      SHA256

                                                                                                                      eee287db351dd4eb9d5a9cbf6b9227b0aa3f05c6d0d5e89e2ef12ed7a8515f18

                                                                                                                      SHA512

                                                                                                                      7c7614a8072ba9bf3e42b83b88ba8982d9c8f78e0ef687b1ebd0a9ee5a1128b1ff0b3382e14313a02ff76783dac4d66052f962b1aac33f1c4794e20e4262606c

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      4c6960dc462543efe89173a77a2df8f3

                                                                                                                      SHA1

                                                                                                                      0b8fe4a0c0410d8da52c7f3cc1fbd51c046a660f

                                                                                                                      SHA256

                                                                                                                      54aac07578475036a84867e1eb44dafce74acd1163cb003d04ddf64f500d7ba1

                                                                                                                      SHA512

                                                                                                                      8004bc5cd3b8b0fbcb5e61fd572005a1e35bfb9306295cdc4c20516ca44381964ef9acd75cc46264d1c3bb6d158227a37a56c34f13f9af4986b36affc6285ea8

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      cecb776f052d89f7e72870100038436a

                                                                                                                      SHA1

                                                                                                                      39de6c10fbbe0d890faab942bd84271754aaef88

                                                                                                                      SHA256

                                                                                                                      7d6fbb7af474e031c6e519a244ee9499c6e23c155759f056d4ba768f38832724

                                                                                                                      SHA512

                                                                                                                      db0501b5713358582baa774f60671184885a2ef91c4c1a29440f593603b6b7672f65b06b4eb6b855aa565009aa03717df7cceb3f4c05bf0e0809baec54bd7b17

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      37f6895092ff7b22bd178133b35c77eb

                                                                                                                      SHA1

                                                                                                                      9a8d3fabc6e2954a6387974ab8239159507ef0b5

                                                                                                                      SHA256

                                                                                                                      29030fc63963ec730ba052af0742404aadbcf0b90f019eeed8a9a86c4067c350

                                                                                                                      SHA512

                                                                                                                      1b739463cfc2b5dab818e7d62550251651eff39b8427290795eb4f17f0c942634cc9d3c0357546ba725df0c4222b03491573bc45abfaf73ed52573c7ea9f3db4

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f126.TMP

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      2bf0c91720ddd0821b2233193c537db1

                                                                                                                      SHA1

                                                                                                                      f0feba6fd6610a403e76620306b56dd6bed800d1

                                                                                                                      SHA256

                                                                                                                      c4abba26f4920f4dfa66df94a539065fa6c739799f84a0a2d195071e73d77404

                                                                                                                      SHA512

                                                                                                                      ca08133fbf8f360944b2805a2376551ebfd770347b2793c8e8ac38d0c856e15dd695251e24abd6f92d48530db87d9d0a7859e4ca12e020b1afa62cb1ef98d179

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                      MD5

                                                                                                                      bb399acf1ed744849f2ab4db5a94d692

                                                                                                                      SHA1

                                                                                                                      b776278f69a735d9dc471f168439e26ae762914f

                                                                                                                      SHA256

                                                                                                                      71e66f87007cca22f33ae93801869abfef0a62c978d2cc848ed2567a9952b5a4

                                                                                                                      SHA512

                                                                                                                      0d8a8581087be61c01f96b74ecb73c33ec9ffd6d51986bf488525bfb16b738a9077f40d2049589b6fce6d3f67e339452ee8f854ddb5cd1da8ad070fbf05e78c5

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\2e848a62-ae3e-4bf5-a503-f8f10122eef1\0

                                                                                                                      Filesize

                                                                                                                      16.2MB

                                                                                                                      MD5

                                                                                                                      c5abe79a727d357e918061114a9f44ba

                                                                                                                      SHA1

                                                                                                                      60aea827d0045fe6cb59eb20dc500ee8fe41def3

                                                                                                                      SHA256

                                                                                                                      ab139f1b7a54b61e4efa728a787e9c546d77e8ce720afda067e8232ffd3832c0

                                                                                                                      SHA512

                                                                                                                      dc0a65134c24de756a6385ac401d8e920374318580b03135e407dcaffa3074338241f64096f3d3df3c7b291173fe0a2f690de1d6f5036d662a2f162e2e6145a6

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                      Filesize

                                                                                                                      16B

                                                                                                                      MD5

                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                      SHA1

                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                      SHA256

                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                      SHA512

                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                      Filesize

                                                                                                                      16B

                                                                                                                      MD5

                                                                                                                      aefd77f47fb84fae5ea194496b44c67a

                                                                                                                      SHA1

                                                                                                                      dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                      SHA256

                                                                                                                      4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                      SHA512

                                                                                                                      b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                                                      Filesize

                                                                                                                      76KB

                                                                                                                      MD5

                                                                                                                      1bcb8f49d210742707bff5df6cde2969

                                                                                                                      SHA1

                                                                                                                      4a036c9199eb7b6a42caaa901f12d6c31cbedc2b

                                                                                                                      SHA256

                                                                                                                      8f81e99a284dad772ccb3ac4eaeade900f2a4ace97ebb88fdd83fd6138720ab8

                                                                                                                      SHA512

                                                                                                                      2b5a2f982eba21dd32be253523110924492a21f55e1ab6a41a4f2b844aa75b85cd28607af2fca803e682c89c5c040e5cf15e5f12f12de947903a6df8d4681b31

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      a750def0c2582be418601efc51cd8342

                                                                                                                      SHA1

                                                                                                                      39d88106775664ce3579ff05ca7628cee7a84d0d

                                                                                                                      SHA256

                                                                                                                      304a2f0997d7e7619a8d8ffb9cf3911eafc0402fc8015ff7686edb2f5e3aa3e7

                                                                                                                      SHA512

                                                                                                                      99f720d4e21ced6195fa260375088d8c0d69459a9ccebc09ecee4bcc99a0e3e731594e3ffe263de5e47530e89a96b4707a5a8a8ff5ad5bb7f7bfa86fc7816aa1

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                                                      Filesize

                                                                                                                      319B

                                                                                                                      MD5

                                                                                                                      c5a7cb3d0639bbf931b422b5b026cf66

                                                                                                                      SHA1

                                                                                                                      9c0c7f70b5c0431264cbdd0d2825428563c2b00a

                                                                                                                      SHA256

                                                                                                                      df7a9ee571080f5990ee6a490bd232f368a424abe7b43ede9852037af9bcfdba

                                                                                                                      SHA512

                                                                                                                      8199d99df13665eb3bfcad0c29ba4d68f345cf591fcda46dd88c05e4bfad69c1a1bf3ff1b8b064701e6e0d6d571a33b2f8832ff51fd0a4a5834cd1d7aa2143be

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                                                      Filesize

                                                                                                                      565B

                                                                                                                      MD5

                                                                                                                      fa7af04b11e8f7a614f3f3f1c860bd0a

                                                                                                                      SHA1

                                                                                                                      97287909064d8e9e79b2e0c9ee82f736c9617003

                                                                                                                      SHA256

                                                                                                                      a7a6cd67f2f355d62f710f833ae551fea296bcd51c7962bd558230418d5c38fe

                                                                                                                      SHA512

                                                                                                                      1621a8950afb11e55d52f72d40702dfc5577b4c3f4e7506331f33452c240816b4475b44adb28de499f80e873b3cc16c054b34ea8f52ae12719bfb0ec5155916c

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                                      Filesize

                                                                                                                      337B

                                                                                                                      MD5

                                                                                                                      63e6e3b1d70e7382604a6b0ad3b82730

                                                                                                                      SHA1

                                                                                                                      be24b2bf2a04df76c4aef6b29ecd0d1b072c0220

                                                                                                                      SHA256

                                                                                                                      33874cb76bac741040cd78aa0fb4a46e36a9fe40323acc01d52ecda3ac6ada60

                                                                                                                      SHA512

                                                                                                                      a1a6932f66e79324e58c00ed7fe15f9a7597dfbdd58d5e3774bcd12d72b2ed0a57a7d1d820e787c04ef1a1849f48665f4385c08498d99aafdd44ebb496acdff1

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0

                                                                                                                      Filesize

                                                                                                                      44KB

                                                                                                                      MD5

                                                                                                                      6c3876e57b25651f088367e68150048d

                                                                                                                      SHA1

                                                                                                                      97097f460c7c2b2307ef611d8aa287c6babbda1b

                                                                                                                      SHA256

                                                                                                                      bf78deb96b6ac798cfe333ad79ed5d0e498188a42185cb0101bf783bd62b8746

                                                                                                                      SHA512

                                                                                                                      b0409f357236b1b28b27b55dc2145865c0b61a5726ac65e4c8e1e4851af05188b2dfec0843973a8af0f790d810c6fa99ad2ba29d882afea642a032b7f5daa4a7

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                                                                      Filesize

                                                                                                                      264KB

                                                                                                                      MD5

                                                                                                                      456da6d795fcf915aae584c251dd87a1

                                                                                                                      SHA1

                                                                                                                      91865175f2a6c3187586f61165407362fb8e71b2

                                                                                                                      SHA256

                                                                                                                      86f60628c8a515c86d17a240f11a2742c0203c448b26b2c84589c11925672f6c

                                                                                                                      SHA512

                                                                                                                      fcd8f80994c1e80a534b7b15b2958824468244d2dc40dde3ceff6242037c66e26da62e9d27b1d949d7c3ade06a611036bd33260f838786938ca167a32a422cde

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

                                                                                                                      Filesize

                                                                                                                      4.0MB

                                                                                                                      MD5

                                                                                                                      912ac04c37c096e4b752d663acb6d7df

                                                                                                                      SHA1

                                                                                                                      1013787b5dad58545195c9beb21a67d91cacb4e0

                                                                                                                      SHA256

                                                                                                                      cd2701bfbcab9a59e200cc09bfa6fe576f72fd25d0a85cc9b563f8c7391edd62

                                                                                                                      SHA512

                                                                                                                      7f44aa788ad27a476b3d7921b1a1dfeae9661db956104c9418ae3907a301aa9bcc62582885517dac8b866f949b56f3d02df38a74df8a2db592fc9025b8608f3c

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000001

                                                                                                                      Filesize

                                                                                                                      16KB

                                                                                                                      MD5

                                                                                                                      f55234db88c6538e3f4ad45c114435f1

                                                                                                                      SHA1

                                                                                                                      c4dba9a32f50f2d9a27ce81a1d62f7587751e6b6

                                                                                                                      SHA256

                                                                                                                      bf139ca7efd187c36f3ec33691f427205a63ca2707af18bc25430637928d713a

                                                                                                                      SHA512

                                                                                                                      8a621fa5044977bce987b8259dc850faf83f4e82f4df1a7a689dbbb0b9b065676842f7ac462b77f66c3ef892c3272960bf5de4c0dd4f02e85430b368867feda3

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000002

                                                                                                                      Filesize

                                                                                                                      17KB

                                                                                                                      MD5

                                                                                                                      6bc4851424575eaf03ebe2efee6073ab

                                                                                                                      SHA1

                                                                                                                      2d014fe2feb929d03a46322645a94556ca5c9e96

                                                                                                                      SHA256

                                                                                                                      abaded8e235fdf329521806af30a1cc7701eaca3fe2efccb9da760ec6d8e5e4e

                                                                                                                      SHA512

                                                                                                                      af3b7d93fa2243475d74d4bd7f918ce2706bf6eca28029b9e49869f5f793e483efaafdfab1fed6306d5fc77a5ed3b27097b27448cd04560bed4df6fa3268ccf9

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000003

                                                                                                                      Filesize

                                                                                                                      17KB

                                                                                                                      MD5

                                                                                                                      fc97b88a7ce0b008366cd0260b0321dc

                                                                                                                      SHA1

                                                                                                                      4eae02aecb04fa15f0bb62036151fa016e64f7a9

                                                                                                                      SHA256

                                                                                                                      6388415a307a208b0a43b817ccd9e5fcdda9b6939ecd20ef4c0eda1aa3a0e49e

                                                                                                                      SHA512

                                                                                                                      889a0db0eb5ad4de4279b620783964bfda8edc6b137059d1ec1da9282716fe930f8c4ebfadea7cd5247a997f8d4d2990f7b972a17106de491365e3c2d2138175

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                      Filesize

                                                                                                                      11B

                                                                                                                      MD5

                                                                                                                      838a7b32aefb618130392bc7d006aa2e

                                                                                                                      SHA1

                                                                                                                      5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                      SHA256

                                                                                                                      ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                      SHA512

                                                                                                                      9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      1715d915cc7e85e798cb9e74651169f9

                                                                                                                      SHA1

                                                                                                                      5caac5369d3baa76b7cfc0b613abe9d2be97caa4

                                                                                                                      SHA256

                                                                                                                      bf88b114bd6ce2973e1df3dce1db855e2a2b7999d605587f3e3910c87f23c10f

                                                                                                                      SHA512

                                                                                                                      4b788d38ba9da9a08f9a72cdd580bb4a98a98839ad2cf1f43f2ce20e7719227722171c5afdb5f69e361e6455ced6e6492629251dd33a659fb4afd08c09569078

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      f6d4c734c0f39d43b9b1bb622b7d19da

                                                                                                                      SHA1

                                                                                                                      5664460459595aa7df7bbc4aed4b56640785dedf

                                                                                                                      SHA256

                                                                                                                      654b9b7c011ebe225768fec7b30e71bef931b910cb3ecac311956db323443cb8

                                                                                                                      SHA512

                                                                                                                      aa4d9a41e9d61eac68b0279369db48ecc496c1e037756e20404f232f64d7bef6ec25022544630f8694305231407b6bb4817420320a4682b470dd13707ad76c11

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      428e4724f133a9789eefdc579c7ab9f4

                                                                                                                      SHA1

                                                                                                                      9c1c933322bbd9a8c514ee3d95d720b46d0ad123

                                                                                                                      SHA256

                                                                                                                      282cc1102f2344820bb5fadac664f880d01302972dd3b9c093c3cce2439e9556

                                                                                                                      SHA512

                                                                                                                      04c5dfb55effc8f901170b22c99de9cd0a1655b037d8d8de348cbe5b19c2c0610e054417536247e0516eb64f1587a77dd9569d6945c4c9d1a307d815d843062d

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      12KB

                                                                                                                      MD5

                                                                                                                      8c82e8aea59262a47c056985917d1543

                                                                                                                      SHA1

                                                                                                                      af82e9a81e42e2d41e3ec0657730c1b3e5ea24f2

                                                                                                                      SHA256

                                                                                                                      553890f12327f6030cec79543bc04d2a218944af20afe3434ad58c0b15195cef

                                                                                                                      SHA512

                                                                                                                      133a234edf14e3b4dd0f0a4c74956d6005a8a162dc3e6c4518ef9f8bea8829fb3ec519e50df13275150c2610e1aab5df1b292594f04e472c496f0ed2fadba54c

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      f448adcca2ad82160e338c2c099fca42

                                                                                                                      SHA1

                                                                                                                      da866c54c48ac1b1e4782ae6a34d98b916b75f40

                                                                                                                      SHA256

                                                                                                                      ddaed13aec4f95e167924c0a12679b09e7db32cd71685f4300b394cb54c814d8

                                                                                                                      SHA512

                                                                                                                      acf3d4a85d39a3e5175f28a79737f8c1965fdfe1bf2eed03db524bdaf97f0288e154a794373cc657526d043790e9ceae210c22b0c89a8c29aecd4c71d958ec6f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      7f25ab8014e4dd48ff135e52ca56d8a8

                                                                                                                      SHA1

                                                                                                                      1853919ff2e551f254b0ff8925ed8e633583997c

                                                                                                                      SHA256

                                                                                                                      3775d0e51b7a08f191d861bca858612854893b2b650c1e38e11a876b7e71838e

                                                                                                                      SHA512

                                                                                                                      38ceb52d439746aeaca199bf8b7dcea338918ee28db9a5738492f84bc07cc812b34ea461c81a349af170b093d39c7b8ed6d163ffc0e613270a9a306977571df2

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      12KB

                                                                                                                      MD5

                                                                                                                      7567901b8657cc4efb6731b4ae86eaf5

                                                                                                                      SHA1

                                                                                                                      dc1147293f393ef088c1ca6ea40ab6a30db291b7

                                                                                                                      SHA256

                                                                                                                      a7202cc4c6526b6861918257056c4a78f6a3873740e76acb559ffcdc37b7da32

                                                                                                                      SHA512

                                                                                                                      29194c73ece436fcb95a4357bf208c1b99720ac5e52f6a4a4d076a1aebbf81e25fdc52785fffcd13400a5609ef87fd57cda579b175122c1c4c48210f6561ad2e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      33ab6c6d2e664746817e1195cae48c5f

                                                                                                                      SHA1

                                                                                                                      b23910a175de5db9d7c0591cc3641748f2aa885a

                                                                                                                      SHA256

                                                                                                                      f04a4d40ed24d20d53b44c73e408284996d4b9eb128e20bf99746c63636ad964

                                                                                                                      SHA512

                                                                                                                      4ac022e500c2020806076933d19c34964859d9d4d26b4b753f6b62904d2fcffca07770bcb9fcf4275ca5b58a39a9219b5ccd569b0795fb9aff29ff7c106cb471

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      9b9e06896d86c960871ed41156e32735

                                                                                                                      SHA1

                                                                                                                      93b2db0eec670fdf335fbfd59923c1ef9003d351

                                                                                                                      SHA256

                                                                                                                      09464134e8544b111a3478214a7ad5eb21aad223d9bad5781d2341720e28c05b

                                                                                                                      SHA512

                                                                                                                      bd05e47e06aba86bcb4504c87e7af87697a474f544c0cf82a23e486fad45494eb475879a3f51b823cbb5ff3ab3e26b0b74406082961ded221bc4875ff6bf930c

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      7b9d074326ca9bb4680ffbddbcc9db17

                                                                                                                      SHA1

                                                                                                                      bb3674bef93fe811eb0f07266dfdc51e2dc72eb2

                                                                                                                      SHA256

                                                                                                                      6dd3be986b10daffc995ab6b6a3a9a4af142aa19456b847b251fe5b69bb23a3b

                                                                                                                      SHA512

                                                                                                                      7250dfea7ea5375d78a2a60a06c7b48ca135ba19d3bd91bd063b7d4cb1e8c4ce7a7a22e7fff0dfd651fc2b18682c0ac32f7b9914362cd6e53a67405aae020279

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                      Filesize

                                                                                                                      264KB

                                                                                                                      MD5

                                                                                                                      245dbd8e525e24891f1209dd97768704

                                                                                                                      SHA1

                                                                                                                      737a48f585f76334be25ae3daf3d22c243604df0

                                                                                                                      SHA256

                                                                                                                      7d7ff015874c4fb0d73870c6b47ad547fe4ca2b0bc14066c89136e10f9eccbcb

                                                                                                                      SHA512

                                                                                                                      6111b0e8ebffce68be0d4638e019938159dd5ad2e3b7c0f8ce79ebd08525e648268883a5c3c7a5fab0dab3ff6b149ccf208ddbd75127c9584084c661c660c538

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                      MD5

                                                                                                                      1d5733d286cd9a37ae3f036a192c42b6

                                                                                                                      SHA1

                                                                                                                      786769f4a940679e09de0c28dc5bbf8724af33dd

                                                                                                                      SHA256

                                                                                                                      c4c8398ab2797626b123bf3e2a2bbe0b7fc4a8d8f5de498166fe8d1d44f51ccb

                                                                                                                      SHA512

                                                                                                                      77295c6f8b89e135343ab187885c8b9f8992d099df5e87ace28e9ff8d06cd11b444fe0353df9e343416d9381fce44fb6050a6452e2c52b65048c4455e236bf8f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.2\WMSDKNS.XML

                                                                                                                      Filesize

                                                                                                                      9KB

                                                                                                                      MD5

                                                                                                                      7050d5ae8acfbe560fa11073fef8185d

                                                                                                                      SHA1

                                                                                                                      5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                      SHA256

                                                                                                                      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                      SHA512

                                                                                                                      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4otjesjty.mof

                                                                                                                      Filesize

                                                                                                                      443B

                                                                                                                      MD5

                                                                                                                      7fad92afda308dca8acfc6ff45c80c24

                                                                                                                      SHA1

                                                                                                                      a7fa35e7f90f772fc943c2e940737a48b654c295

                                                                                                                      SHA256

                                                                                                                      76e19416eb826a27bdcf626c3877cf7812bbe9b62cc2ccc5c2f65461d644246f

                                                                                                                      SHA512

                                                                                                                      49eed1e1197401cb856064bf7fdbd9f3bc57f3c864d47f509346d44eed3b54757d8c6cdb6254990d21291065f0762d2a1588d09e43c5728f77a420f6a8dcd6ea

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                      Filesize

                                                                                                                      10KB

                                                                                                                      MD5

                                                                                                                      f300025894a6f591b9877c77fbeb8da6

                                                                                                                      SHA1

                                                                                                                      529c541058bd42e02210b568f8246c64f184b9bf

                                                                                                                      SHA256

                                                                                                                      9b67e7a517e09c3339a002087fb9a8afd556312c99a3fd9dab49682700ed040d

                                                                                                                      SHA512

                                                                                                                      31c5f50e86de2cae968190eba9a2cd3f49142ab64a2d0c69280892d703bebf34b3fa87ce39cae9d6c67c91dc3191515270ec90809eadc117a5a462fb4bb3f414

                                                                                                                    • C:\Users\Admin\Downloads\Activation Security Warning.zip

                                                                                                                      Filesize

                                                                                                                      437KB

                                                                                                                      MD5

                                                                                                                      22c615e3ede5c9ce4b0e6b157d3cb5a8

                                                                                                                      SHA1

                                                                                                                      4ade6563786d60e20d7d9e004cbb669db2f61f96

                                                                                                                      SHA256

                                                                                                                      36652fe4c6d926fe6398d49a448b138fc4eca926341bc7feece230dcd540dca5

                                                                                                                      SHA512

                                                                                                                      0dfcf308be70663966625a23c5acd8763a0e2644da7d5965aef168764a44c4200d5116af8f27dee0b8da12783f50d3ece95ec29b53e690673d0a1b859e2b8328

                                                                                                                    • C:\Users\Admin\Downloads\Antivirus.zip

                                                                                                                      Filesize

                                                                                                                      1.3MB

                                                                                                                      MD5

                                                                                                                      e1ac4770f42bac0e4a6826314331c6ea

                                                                                                                      SHA1

                                                                                                                      66493386ad995819871aca4c30897b6f29ab358f

                                                                                                                      SHA256

                                                                                                                      eabf7fdd31c5838d66ccbc3ca52b0f6eaf8120f83eed43f372f21e4d31734b73

                                                                                                                      SHA512

                                                                                                                      e691103064075b24b1fc2f5b4d1a1c2701ee7c5074c96a7faaf284f975de3d7309e7a3ea9b80fb6a2d8950a3b12aceb22e3516777508cac70cba8be48527f55c

                                                                                                                    • C:\Users\Admin\Downloads\CleanThis.zip

                                                                                                                      Filesize

                                                                                                                      577KB

                                                                                                                      MD5

                                                                                                                      fcdf496c1869b16e8c4964b28da8af0b

                                                                                                                      SHA1

                                                                                                                      b965397f9fc13ec934b1357ef5754af5c212b7f4

                                                                                                                      SHA256

                                                                                                                      37a88b905f8ed19e1bd94fd282f575e2cfc58a83e35e922d1a35a0cc42bd61c6

                                                                                                                      SHA512

                                                                                                                      1e560fbc9ae022266d7ec80b5b324c53f43501c113789361aa899999b9d98f9e0f167881a02aa2e534695a0ed32fe989cf4bd13f5c17cb8237a3744a0c424938

                                                                                                                    • C:\Users\Admin\Downloads\Deskbottom.zip

                                                                                                                      Filesize

                                                                                                                      236KB

                                                                                                                      MD5

                                                                                                                      0575625e5ced1be9f4018c5afa456406

                                                                                                                      SHA1

                                                                                                                      70f86daa07564d318c2825e08e2f70e8bcbd7967

                                                                                                                      SHA256

                                                                                                                      37e612d9c4d2fdc46c132a1ebac107c720e45135f5c79956140f8d38a951332f

                                                                                                                      SHA512

                                                                                                                      992f17fe1348d9f4d5f3870302a268998194e8d59c1087b3474568434e8dd90aeefe57aff7d0caa91fcfe7239cf9e9f38094b3767ae9d9bb592c41942282088f

                                                                                                                    • C:\Users\Admin\Downloads\FakeActivation.zip

                                                                                                                      Filesize

                                                                                                                      275KB

                                                                                                                      MD5

                                                                                                                      6db8a7da4e8dc527d445b7a37d02d5d6

                                                                                                                      SHA1

                                                                                                                      4fcc7cff8b49a834858d8c6016c3c6f109c9c794

                                                                                                                      SHA256

                                                                                                                      7cc43d4259f9dbe6806e1c067ebd1784eaaf56a026047d9380be944b71e5b984

                                                                                                                      SHA512

                                                                                                                      b1b4269da8a0648747c4eee7a26619b29d8d1182fe12446c780091fef205a7b5e6fb93c9b74c710cca5d2e69600579b9d470e31a32689ecc570d0c4bbe4fe718

                                                                                                                    • C:\Users\Admin\Downloads\NoMoreRansom.zip

                                                                                                                      Filesize

                                                                                                                      916KB

                                                                                                                      MD5

                                                                                                                      f315e49d46914e3989a160bbcfc5de85

                                                                                                                      SHA1

                                                                                                                      99654bfeaad090d95deef3a2e9d5d021d2dc5f63

                                                                                                                      SHA256

                                                                                                                      5cbb6442c47708558da29588e0d8ef0b34c4716be4a47e7c715ea844fbcf60d7

                                                                                                                      SHA512

                                                                                                                      224747b15d0713afcb2641f8f3aa1687516d42e045d456b3ed096a42757a6c10c6626672366c9b632349cf6ffe41011724e6f4b684837de9b719d0f351dfd22e

                                                                                                                    • C:\Users\Admin\Downloads\Official McAfee AntiVirus Helpline.zip

                                                                                                                      Filesize

                                                                                                                      21.2MB

                                                                                                                      MD5

                                                                                                                      021c2bb6e5c9efea591172e15f8532af

                                                                                                                      SHA1

                                                                                                                      9ee2d6fdd9f7fda13228230860366ab1eead97e7

                                                                                                                      SHA256

                                                                                                                      2b75ef2cb19df7a554934749058d61e2e7ebda2cdbacff07d6455c8f0b7df96e

                                                                                                                      SHA512

                                                                                                                      686ae5cf40aa9a6fdbb3c40be7058a6b4f85e88c11d5b5ecb862d29dae8744ae5470c1358e2b9207ea810c6a5507915761a28ee6b42899cf09bcee9e7ac8a02a

                                                                                                                    • C:\Users\Admin\Downloads\PC Defender v2.zip

                                                                                                                      Filesize

                                                                                                                      789KB

                                                                                                                      MD5

                                                                                                                      cad618323b07c0f4f6273ae08df1779e

                                                                                                                      SHA1

                                                                                                                      e67715f81f83ce7cda32f12a116cc950b6fd0dac

                                                                                                                      SHA256

                                                                                                                      854113f2737ee276ba34fac399e8a615e4de4c712dd7a761ab0e198fa09d87fc

                                                                                                                      SHA512

                                                                                                                      efd9403706accfe996b5df58300b5e0a0b461727bdf7c5492e9914369fef09ae06cdc2d00d30ac6d494fc68dadcf423d800741f7c22d5c1d565ef3fc675c4565

                                                                                                                    • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                                                                      Filesize

                                                                                                                      153KB

                                                                                                                      MD5

                                                                                                                      f33a4e991a11baf336a2324f700d874d

                                                                                                                      SHA1

                                                                                                                      9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                                                                      SHA256

                                                                                                                      a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                                                                      SHA512

                                                                                                                      edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                                                                    • C:\Windows\Installer\e5ba814.msi

                                                                                                                      Filesize

                                                                                                                      860KB

                                                                                                                      MD5

                                                                                                                      b3dce5c3f95a18fd076fad0f73bb9e39

                                                                                                                      SHA1

                                                                                                                      e80cc285a77302ee221f47e4e94823d4b2eba368

                                                                                                                      SHA256

                                                                                                                      df2e3b2222dcdbb5e0dbdd1200ec8fd5f67fcbea99e0023df54307eab60030ff

                                                                                                                      SHA512

                                                                                                                      c184436055cf74884ad0d2bd5ca00bcd5a62d6be46253fe8c71b4daaa5c710b9df34af1b6e41f6d1af94bcdec0d33679a6a1b34bf9755678b4e177f368c11d4c

                                                                                                                    • memory/2088-1724-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1631-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1793-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1790-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1787-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1537-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1538-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1539-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1541-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1784-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1764-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1735-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1573-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1698-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1595-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2088-1644-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/2116-764-0x000001B4BD180000-0x000001B4BD190000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/2116-779-0x000001B4C5EF0000-0x000001B4C5EF1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2116-775-0x000001B4C5E50000-0x000001B4C5E51000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2116-771-0x000001B4C5DD0000-0x000001B4C5DD1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2116-773-0x000001B4C5E50000-0x000001B4C5E51000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2116-776-0x000001B4C5EE0000-0x000001B4C5EE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2116-777-0x000001B4C5EE0000-0x000001B4C5EE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2116-778-0x000001B4C5EF0000-0x000001B4C5EF1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2116-760-0x000001B4BD140000-0x000001B4BD150000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/2288-1676-0x0000015175B40000-0x0000015175B6E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      184KB

                                                                                                                    • memory/4248-1675-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      240KB

                                                                                                                    • memory/4428-1292-0x0000000000400000-0x000000000057F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/4428-1765-0x0000000000400000-0x000000000057F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/4428-1436-0x0000000000400000-0x000000000057F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/4428-1532-0x0000000000400000-0x000000000057F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/4428-1337-0x0000000000400000-0x000000000057F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/4428-1682-0x0000000000400000-0x000000000057F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/4428-1553-0x0000000000400000-0x000000000057F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/5556-1048-0x000000000A640000-0x000000000A650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/5556-1047-0x000000000A640000-0x000000000A650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/5556-1046-0x000000000A640000-0x000000000A650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/5556-1049-0x000000000A640000-0x000000000A650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/5556-1050-0x000000000A640000-0x000000000A650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/5556-1051-0x000000000A640000-0x000000000A650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/5912-1785-0x0000000000400000-0x0000000000479000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      484KB