Analysis

  • max time kernel
    472s
  • max time network
    465s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 20:13

General

  • Target

    https://www.ikarussecurity.com/en/private-customers/download-test-viruses-for-free/

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 33 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 49 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ikarussecurity.com/en/private-customers/download-test-viruses-for-free/
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
      2⤵
        PID:4472
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
        2⤵
          PID:3748
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:404
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:8
          2⤵
            PID:3656
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
            2⤵
              PID:2720
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
              2⤵
                PID:4836
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                2⤵
                  PID:4208
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3908
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                  2⤵
                    PID:872
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                    2⤵
                      PID:3648
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:1
                      2⤵
                        PID:3548
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                        2⤵
                          PID:3092
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:1
                          2⤵
                            PID:1272
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:1
                            2⤵
                              PID:1452
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:1
                              2⤵
                                PID:3864
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:1
                                2⤵
                                  PID:1928
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2396 /prefetch:1
                                  2⤵
                                    PID:3548
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2012 /prefetch:8
                                    2⤵
                                      PID:2288
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=2156 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3492
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:1
                                      2⤵
                                        PID:1584
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:1
                                        2⤵
                                          PID:1400
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                                          2⤵
                                            PID:184
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5512 /prefetch:8
                                            2⤵
                                              PID:972
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                                              2⤵
                                                PID:4968
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6532 /prefetch:8
                                                2⤵
                                                  PID:4400
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6288 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2748
                                                • C:\Users\Admin\Downloads\MEMZ.exe
                                                  "C:\Users\Admin\Downloads\MEMZ.exe"
                                                  2⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2800
                                                  • C:\Users\Admin\Downloads\MEMZ.exe
                                                    "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4200
                                                  • C:\Users\Admin\Downloads\MEMZ.exe
                                                    "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3028
                                                  • C:\Users\Admin\Downloads\MEMZ.exe
                                                    "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4064
                                                  • C:\Users\Admin\Downloads\MEMZ.exe
                                                    "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1916
                                                  • C:\Users\Admin\Downloads\MEMZ.exe
                                                    "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1548
                                                  • C:\Users\Admin\Downloads\MEMZ.exe
                                                    "C:\Users\Admin\Downloads\MEMZ.exe" /main
                                                    3⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Writes to the Master Boot Record (MBR)
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4496
                                                    • C:\Windows\SysWOW64\notepad.exe
                                                      "C:\Windows\System32\notepad.exe" \note.txt
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2020
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus+builder+legit+free+download
                                                      4⤵
                                                        PID:2204
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                          5⤵
                                                            PID:4936
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/
                                                          4⤵
                                                            PID:2104
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                              5⤵
                                                                PID:4272
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=vinesauce+meme+collection
                                                              4⤵
                                                                PID:4368
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                  5⤵
                                                                    PID:2920
                                                                • C:\Windows\SysWOW64\Taskmgr.exe
                                                                  "C:\Windows\System32\Taskmgr.exe"
                                                                  4⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:3024
                                                                • C:\Windows\SysWOW64\control.exe
                                                                  "C:\Windows\System32\control.exe"
                                                                  4⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2704
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/
                                                                  4⤵
                                                                    PID:4092
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                      5⤵
                                                                        PID:4896
                                                                    • C:\Windows\SysWOW64\control.exe
                                                                      "C:\Windows\System32\control.exe"
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4844
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+remove+a+virus
                                                                      4⤵
                                                                        PID:2544
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                          5⤵
                                                                            PID:1040
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=montage+parody+making+program+2016
                                                                          4⤵
                                                                            PID:1288
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                              5⤵
                                                                                PID:2492
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic
                                                                              4⤵
                                                                                PID:2728
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                                  5⤵
                                                                                    PID:2000
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=mcafee+vs+norton
                                                                                  4⤵
                                                                                    PID:5448
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                                      5⤵
                                                                                        PID:5460
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/
                                                                                      4⤵
                                                                                      • Enumerates system info in registry
                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                      PID:5832
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                                        5⤵
                                                                                          PID:5856
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:2
                                                                                          5⤵
                                                                                            PID:2308
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:3
                                                                                            5⤵
                                                                                              PID:2240
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                                                                                              5⤵
                                                                                                PID:6008
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                                                                                                5⤵
                                                                                                  PID:2688
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                                                                                                  5⤵
                                                                                                    PID:3736
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4408 /prefetch:8
                                                                                                    5⤵
                                                                                                      PID:4976
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4408 /prefetch:8
                                                                                                      5⤵
                                                                                                        PID:364
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:1
                                                                                                        5⤵
                                                                                                          PID:2208
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                                                                                          5⤵
                                                                                                            PID:4848
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                                                                                            5⤵
                                                                                                              PID:3532
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                                                                                                              5⤵
                                                                                                                PID:6060
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                                                                                                5⤵
                                                                                                                  PID:1328
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                                                                                                                  5⤵
                                                                                                                    PID:5748
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                                                                                                    5⤵
                                                                                                                      PID:5788
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                                                                                                      5⤵
                                                                                                                        PID:5268
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:1
                                                                                                                        5⤵
                                                                                                                          PID:5184
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                                                                                                                          5⤵
                                                                                                                            PID:1016
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                                                                                                                            5⤵
                                                                                                                              PID:184
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4480 /prefetch:1
                                                                                                                              5⤵
                                                                                                                                PID:1556
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:1
                                                                                                                                5⤵
                                                                                                                                  PID:5360
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:1
                                                                                                                                  5⤵
                                                                                                                                    PID:5248
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4749324141233742037,8202870863318327903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6632 /prefetch:1
                                                                                                                                    5⤵
                                                                                                                                      PID:632
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt
                                                                                                                                    4⤵
                                                                                                                                      PID:2264
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                                                                                        5⤵
                                                                                                                                          PID:3520
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=mcafee+vs+norton
                                                                                                                                        4⤵
                                                                                                                                          PID:244
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                                                                                            5⤵
                                                                                                                                              PID:1564
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=mcafee+vs+norton
                                                                                                                                            4⤵
                                                                                                                                              PID:532
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffe746446f8,0x7ffe74644708,0x7ffe74644718
                                                                                                                                                5⤵
                                                                                                                                                  PID:5232
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6848 /prefetch:2
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:2484
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:388
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:2132
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:2508
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3556
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:544
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1292 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4632
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:672
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2468
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6676 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2020
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6016 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2516
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6728 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2008
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4328
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3968
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3448
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3996
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5304 /prefetch:8
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:712
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6752 /prefetch:8
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1048
                                                                                                                                                                            • C:\Users\Admin\Downloads\WannaCrypt0r.exe
                                                                                                                                                                              "C:\Users\Admin\Downloads\WannaCrypt0r.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Drops startup file
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Sets desktop wallpaper using registry
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:2832
                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                attrib +h .
                                                                                                                                                                                3⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                PID:4252
                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                icacls . /grant Everyone:F /T /C /Q
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:1984
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:1960
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c 318001726863429.bat
                                                                                                                                                                                3⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:4816
                                                                                                                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                  cscript.exe //nologo m.vbs
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  PID:1256
                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                attrib +h +s F:\$RECYCLE
                                                                                                                                                                                3⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                PID:1960
                                                                                                                                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:1948
                                                                                                                                                                                • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                                                                                                                                  TaskData\Tor\taskhsvc.exe
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  PID:224
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                cmd.exe /c start /b @[email protected] vs
                                                                                                                                                                                3⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:3220
                                                                                                                                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:2544
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:1056
                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                      wmic shadowcopy delete
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:4816
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:2900
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:4360
                                                                                                                                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:4776
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tonfimrlm190" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                                                                                                                3⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:3648
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tonfimrlm190" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                  PID:3856
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:4408
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:756
                                                                                                                                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:4532
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:2280
                                                                                                                                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:1256
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:1280
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:1036
                                                                                                                                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:4536
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:3268
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:3976
                                                                                                                                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:2064
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:4168
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:5504
                                                                                                                                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:5452
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:3652
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:5408
                                                                                                                                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:5788
                                                                                                                                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:5276
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3984
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7100 /prefetch:8
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4840
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:756
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6580 /prefetch:8
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4404
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2260
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6932 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3268
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2280
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1912
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4700
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4852
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3988
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1756
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7204 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3736
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3388 /prefetch:8
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2388
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6296 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2704
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7072 /prefetch:1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4700
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:3492
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2744 /prefetch:8
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:5024
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7492 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1208
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3728
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5272
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5508
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,16777847375421145747,17595725322969347199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7272 /prefetch:1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5620
                                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2512
                                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1904
                                                                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x434 0x308
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:380
                                                                                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:3164
                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                              C:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:2552
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              PID:1928
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              PID:2704
                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:116
                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:1208

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  585B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3455b6b5efcbe45a1abafc05dd727428

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  46c70f56d8590581d8724bdc9c86c822c10326cc

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b25ebb6597c9c6b4f3731b5297b41e72131896f02047b15c1b510424eb8b3ba3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  822e931b384fbcd8e66b2e3bc7a16c2403857780eca25ad2c03a3c43e537968770469461d109c3f78336607f41c872c0b754ca1615a700619314a1009eae2fb0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ecf7ca53c80b5245e35839009d12f866

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a7af77cf31d410708ebd35a232a80bddfb0615bb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8f47d84093a40164c7556f2d7ed5bd4f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f784182415e013deecc93e8c53c84f9390036b1c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  00b771590d108b369ee11ee5cc3b437535a7e0b80b9badab5122e71ce17ba91c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  968af6d57ff6fa6d68f88c1bab14d23c739a7d2cdcecdb7030ee6e97d11a79095e148dfc244c19afd13ccfabbd34c22356bae541052143465d183962b57583c1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4dd2754d1bea40445984d65abee82b21

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4b6a5658bae9a784a370a115fbb4a12e92bd3390

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  92d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2adcff40-8fd6-4382-b169-332e47047767.tmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  866B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d68fa6820b9a40c993fa88da9ec90815

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  21ee1adf6d33a109f7645c523eb1c374c12d3676

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e35e8241c697ec7867c06f7ee3264c5d7257671cf4246855dde814c9d2f5b2bf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1fab06def61abf798d82a71b4eb5841426e2706df7bfd1d7b466ff36efe75ca4e6bd94659d9929e287f42791ac1109916c3be998bdf25d61d818b8322ce29d36

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000031

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c594a826934b9505d591d0f7a7df80b7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  212KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  08ec57068db9971e917b9046f90d0e49

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  28b80d73a861f88735d89e301fa98f2ae502e94b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\2813201257d0f2db_0

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  63eaa5703c3d0e59bca5e1122a86a119

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ecfa00957ef15f10cc52191492962d8c254f3286

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b82f14da8a3462ccfa9b348666423344e2878d2f2406c552c27c514d2c0b5617

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ef84f08ca908d12474795d965a1a4d708b77802359f7f6b38bad64a2de4642ab4dca902903bf7c4ab9bcf244c85a3cbb0b1b6def584bdd3f24337c5061703563

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\e06b6741bfa4cb23_0

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  434KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  35cb609bcfde96e37222792442030c24

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d2f594b63c9fc2307ead402fb43b7a363f56acaa

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ac62d3c50d664986eddf1b5373f2e8c46fb48592eb75a1ce9cdf854754260cc1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2808b283f2cf5957b97b62a20c7fef7af428f95bf36f361000bfab02872ee6e838723dc1a2da2cfbbf248f760bcffc621cea9d328d1a3248bea9527a06c155ba

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\e49febadf8ab02c8_0

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  288B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9a9992cd56c940b9b63a1c25b92e97da

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dfb582ecde02cce6e663a08882ca27b060722019

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  400ff60bc7dc62132fc966c7ca5e35d9e4f9ed735ddaefc600bba515ce185deb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  432cdb3c44f3b216bd4510432049c42b8f99d165384c45e52854d61b7a56ac9611af88350150aac7dd89c63ec205b5185f473b15eb39a1004e742fd95f73dde7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a9f438041cf4d1489c40b66e7c216022

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1d66f3285c8be0ad1e0ca4b972b472b0720e1574

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  daa4e9ad77177d7d3c96e107fd1ef15d462184458eeea8f1d509d5956e297b82

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9c2a9d5833370579bca4b6af7ae50d4c4a0fc66c0393568eff5d3e55dbca412ac1fc1eff198a5dfceabdcab43c8c284d26af40ddae71e120ea675d65f0c909cb

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  68adf6c12a1c59e12b72423fcb8a67a2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d727015615e1b596cac015c4295e3c187206161e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  660427077531e90129010604eef6cf34a264cdfde51532e22a1e184f6c94e9e5

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6c033445b0e89e1e9c0fed9fefb1d54a35f8c61074c61ca004067d05d1282f6f3474c20b6f4ab8cb7c22faa88c0e1a75a71c15739fa728e3b552118e23f4778e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2e3a272b1ab36a8975eccb4924573a6a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  40f59e1137ae7abcb3fd93ebd456665db618c710

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  34ed181f3c064b5c6c4cbc295bbf468db0fc55b0ea87236ce8b066aa6ad0e22b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7081634e6efa187b949bcf19314072f35851081864ae5e0c1f3db7a6447050c1a577233a5fecd490aa3d7bb6d208680b8dd07b72fc01b008cd12d935e24feb20

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  984B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e60f8fb33e042f56799969f91f1b7314

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8893351e8b44cbeb323f75ea7f68643ece7c227e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  df871aa6efacc52cb60f50ac5e7a7ed396f4ebc29c9313b9c5b727f213d7eccd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  55c6e1c45df3ff4b903807d048e46e5526415f428621878261359fc6950d7bade33e0171aab40e9be8f0eb91198f8cb5dcf03517d867ecbec55b36efa7a8345d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d9a9c42a43ae2776cd71fdc962303f52

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6f77650946ba7a561fd2d4feefa26a058c1bd8cf

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f3a584df4b6d39e27a7c5c93cdad273b093bb54a7ca630b2be56ac27370e6480

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  47a400aae0bdafa675f4310a8aafbed93a06eca347fb3ccce36d1d9ed09883ef127916481ca7dddb3312dc2d60890a9684b0209ca6ecc0cc92d723ec1ba999a0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e6f7ad0653bee33d43c349c3c42ce090

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7791e9c5cfea12f8fb536acb49b62a36e269b354

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  76b621e21cb43ab534a9c4540134d09a05ab52afc73f84c1958d1fd7d6fffed1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  de01dbc746923f5c336014417ae9d29aa2692d60425e8fbfdbb0012476685a6a8e2a47b58be542a521157cc436ff2f038cf4d4efefec2cc25397c013c62b0384

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  977867f1956f31fb37ea24096b129f7b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0cd2381dae6326020dc0b1ee9cbfef0ec7ea04b9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ad4fa79055be9247397da4256ac5837132752d2d49b125ecc9c479d123db610e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8c9ea5d02abee35a5b94568e668f587304f82d55be2b005f1ffe645b1eb7b62c83f90b460ccf21eec6f8e42acecd102ea4c629a7e331534724abe9317cbba1b5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d399709918a7e7fff5a483aab311a0cc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1e624191bcb39d9ac6fc7cb4a0c003258b7f058f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  35c5eece214424d74bdebefdf53e8cf70309a12dc20a70d597a9d53119f9936d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3b804a4e40c4f533b900fe41cbe8f9531a31256153d90ce818bdb56add6ac9035b7e019a717640f7bf5c46fdfa132fb1b8156952162caa27daf369626b9cabc4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7bb5aa6f8f3f8d6f09996b9f23beb275

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3a30bbc9f59c4167e9ccf8b9b22b730785c0f099

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6e388b37aa791ef419a2d3664973fa571bb6c48a526f2300664da37512c65e21

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9affdad8f45ba243e5bcedd308aeae5f54f04d7f520129df504a79ee14c2cb5a10abc6c54ed94359006d86f98b8632eb050c2485ca41a7182848a86421326148

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a9d298124497f0bbcf96574f2ec67a68

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b3e3441d8cc0645994c3073d14e1b995a36be556

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2812ea55aea2ecc2193606bb36cd030e75a9dc50152261a5a967f7030e5760a7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3bbfc54241eae0b9297acaa51fa40557b4fbd919e19b8e68b54509a5fd462bd7a7cebfd98bf796770ba9f090c90941999e6f429cf52b5b319e098204427889ac

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  19bdb42049b16041809b4258250fb9db

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c7b0bb2561d058937621b4ad8aff3a18b28b9cf7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7003a23e3145af1f1ea0d27f3e108cd4581febde701ef8cea10d62dfe6a52e5d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  75dc3eaea0edec6b46af637196f1eee6441dc32e0f3aafcb6ab66a2fc91f248e1217e2b70ab3fe561bfaa5065c304312892a98f57dc390dedfd857b51f5739c7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b75f2e9292502a4aa3b9832d049c86c3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  26e93ffe184d3baa4dae552c411b5711c3124014

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e48d2aaa42f7f2f8a9b9ad3a4287ea6710294470095c5337424b68467b8a24c9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  af1f9a69df68d91fac37cb14ff526794c7c8081b03f418d56ca6fb2b0cf408320af02920f99ab9fd201ad598f0e5c7258184f30a81b678a8549dbbb24307f48f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  23d7c20d5d7b63beb9a93e13ba647377

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a2e98d2efd3b25830b1312b6049a62fc864a037b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a618d8a85f1a7003e901b35e03e68e36a9205d2cdf81b2634e9bde5cbf84cd56

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8801d90bc45e544a99068bfe502dd487c95a888afa518c60411785bb801ac6cebce77e80aa05f41218b24b566f3aa30ad9d6965d8c57cc8ac4c3c39dd6fe2314

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  47e0f73272c5385f43a6c1ce987ff999

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f9ef7c78e4c08aea2afa1e8e603c00316ae1d282

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  35728836ad8e8265bf139cce885283b5d749ded7997aaa5716c572fdcade3a30

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6a2a9a43f9ac0a1f2a087b8ed6c39655980f34ecf0af818934d012d59d6a4ba2e3781c3b05aff350875c01efde2e09af359f1212d97dfdf39a627b9273e538a7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  03b4489d19404d64c448e7e907c8eff2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  11ea98f143685d5d482d6158e692b365fa2a5f29

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  334a307cc5dfb558421e6b6da74b5cdb24c8f61fa131e96c019eab373d46c83a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6ee7e911a3c6154976881cf6885e9574aee3e926f6e1b9ba8840f01f90f9ad1809305485745b4851cc15ee8a6667f996c5b6e7902d900b989378a67108697556

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  678bd324d7692d68b6e5230a875dc7ef

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  30bfbf41e1e95f241f7f3509f1780cfe341666cf

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  59cd3ada87d1181fa7ff0350e35cb7f512ae4f75f7079771116ca2d3653bc101

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0a1ce34dc0bc23c4afe23f4a80a60e04f3666d7cd8c100a7dadb2186075a2ac62836ffb9d8631360039709de057aa611fdce3bb31bffc44b685063c77c670e1c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2e945ea5170004c1ceaedacb0caf5d98

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6954b0209f4b88ed2b15bdeb4667156986c67f1a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5a6fe004b5cbb7216ca6584c37009a201abd946771c57f46d851e2d3953c5e92

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a526aabe1bf5b8c11104e5eb5cba41287280002731b0b922e54a3116f259731bc2035d200fea273de6f7f3bc8294931013b80ed6f431a2ffce142e34ae9b7695

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  eaa54b7ba8974aaec20ab64a19944410

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  aa54a2750a3a09d6bcf789e20bff0e4b0e6548c4

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  aa8d7b105f654cca7575ba2eb031468129b2aa20c5e06c7d8a2aba10619b9107

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c572f9ad16a8c61378f79ede700a46b4fe94027a146ca183edafbb98467ad55a146c88ddcf264d1cca8b6f160220abc3f35be435397e1d612450825dcdf9e961

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7dcb8aad8f19c12f7a7236485d5bca2d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  55bb405304976710dc9268b948ea3920a3c0d180

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e7a1c7b4a5fbae7928f0976864707031135cd7518d378f715136ba7621c608dd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  405c1ca24e73c2ce6864dea95a0c28495bebba9a7fef9e501b2de375c1e28431614cd1d6cd31d585f17a1fa02ca499d061e40660440e00927bd54c5f28dbea99

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  db77a7bf42b5f2144b26342ae821b848

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7749c0223467f0447e1a34621ef878eced6754f2

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9350bb160cafce7e6194664d2222b2e6bbeacc602eb8c16864297a6265039a26

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  342bd1b02272b18d026af444a45277e6844779d952c263a44d850065ea347cab01412073147def4360905c10d2709783f5113dccb42189fe69385a3fa86b9010

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4217e2c37b553d4cba9bc38bdbd4f33e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ba885a51111c1502e655f7743ca80a4a233094db

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3fa19ff925e710ee5b98eeda319b9dafc93b36cb1ff4f39d5499ed2f3d6ea4f1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e6b00c0c164d13efd18773af8b1f3f3d9bab1fd31e5749075a7c76704b102c77800b560330ce6a7a1e611f8800fa89187940b2279a4d26d14cbe8e11881bd47c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4402615c36ad9c96beae1c273422a87a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f851f60a72aed4f818691d501335d176f8a69e0e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7c0c8be367daa503811d8cd8394e6da3a47e7098bf1395223e79d3626e3e542c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  569f810908d3eb540b46d51e2242aec5ec5944e3b07bb7d33f69aad29383c1f5f68ad2fae309966eb5cd6eb0fb67bb8c695b1c2111e88954d699b96b0f4c68ec

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f3395ea966dedc718b164ebc34896cfe

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  14a27cb16f67732ab28bb062e1e41780f351ad63

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  739eb0bce07622cf9e14d05819b8cb5fbb26bfd8f140d96f3e5f2a7c6afcd8bc

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e48def5d02b6b6a545dd3096bc4e08fc3343564c1a5a0112bad281c3ccab19cf7dab36de60520374b10a738eb6b97a97481108e25debc6b45424b3ad5b9cb52c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  cfd713c256f566f965a4b09fcd8c3e4a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0ebfe1d53c09d416d4c147215bbf461258f41266

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2be0901fede612003d3d3f8291e056ceea945f129bebd0eed88200aa241f1452

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3e42eede6f612e4d80b48f4a5922343413a4d34f537fad4c49cc869b77b02e9c6315f51d320fba2d24e1c09817a233fdabe6f4de13a82f19f1f992dde1c51b7d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  dbc750f8268a939b8c0cbd15443d2238

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  827a83da453112a345c3d6288763ccd0ffd0532e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  39170c4360a294a6a1ed1e8c34480af87b63c9e74db4865329d63e6d056d7cd7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6ee58330b4df10014599edf40e68508407f3d761fa0888e0628b824b7e93caa031ebe3310da427ec7cf98c9ae52ee2ac248dcb44e76dcf9c43e75df1938f4c1f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8c077a52115af6a05e0ba47293c4f136

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b3416326235e0c5ce4db0d521bd8d587b39d4580

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  df31d71e3a254a50eae0f3f888510eb1a42f4d2da36d33a06bc8e76309e366de

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cee89193ee530a1c9df3280db2c7d94f96adb8ee3a742a6db7d7c56f731a7aa9b972d517399514ef2cc1e2ad4c04b320cef4dbbeadc655412f9e93042d46b619

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e58a550718112220bfde757d18a90de

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0cc7d593bb6785c8e9b554f4e040d51b0661e173

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8a28e248f964d3bf6fd90da0bc5cadbdf287f11ad8251f01afb9925a6a464966

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f69ba02ab4d1d4ca9589a014fe061d64800385948562822dc77080e3ae0cb9e0f6137da17f71aa68b2dcec2a54e923fd7b09111afe91972c0a819125ec84783f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  93e8df561af38a847f82659d713e6dcd

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  888c0f08e53133af7e37fc37954123ee23d50e85

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  da84f1c7b33a6ae8d43ef42990219a88413f56cefa4bdc83907f65db6b53ea5e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  97053c56eb2f84236027619a358527ced952b8582a55d33d3db59223ea519dbe3de49e1334ffd63b5f36148b3bbeabffcdd8e1d369fcd0449709f52c7975a5fb

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ce035d3db89a3b231fa66874f96fe62e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e060f8a9b2e6331b81cdb4bec1cdcfb5d9469ef8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2c939ea9a9a6b57a6744d598c3f944e6002163134320be5bc84cf5f8ef29799f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  421163686848c05ee16b755e82e16542f0c2dd1854b5051b9f41b703c70bebdf15becef788a9b14daf70ce38b411f0e496058590fdd85508961a1c3661ece8f1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  044e0d80d9682c70e73ef6af9bcd5348

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  582df028bb2efc22104827a84009e9cff5a74acb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7a8e15df625dbe4338449441752cf867bc065ec466d797780e52d74a2c850b03

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  79cdf95bdcd3412a8dbb65ab567a933246cbf831f31b630c530f7c4fdc00f675fdbb86995f711ca8316feb07c1ed4c7f24a048cdef233aa6abced6bf96b7823f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  84bc77ed9bf3272201000cbe8aac02dc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ab4682306ae395ec8d0e7bfbec7d65528f82598b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1dd0676114c042205749cc3921f02a0cecb9016780b416c7e387fbde961fdd1a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  eab5f5306835bfd146a4bb3da2a3ad8db4ba95598e25a02cadd494eb0c9f1ebff2e7483b0efb473c14b4b9e5436832ad8ae315a4684e50bb6aa248bfe6eb1ac7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  61240ebb0d2699d0febf2fb046fce6a0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d93c321006cb2b5b53ddf54506a22bdd827a8fcb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c5273d7dbeb3a1cd414e1f98ca2f73590da17fceee2b19eb5af513807e4f83fb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ea3a6a792fe65e62b0ea54aefb468ab3354201ae2b9632da325f66dd27093015e94d1ba3fdac26b92f552c05d0b9d4cd5575f17439b07d2317cca3a13876673d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c40d30f072452531c63f93557614acc6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2af976b665d7fef3bd55a9086472867bd44f1793

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f51de253fb56d321e76f72e3d8de946fc8d456755380aa0f83817713440f6a5c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e7634d2acaf43eeb1f373a2bbdc3c61b0d69577beaf4fbaced2f01d5f3afcb36fbbc29d13c8c6aafbfd4da14c26d02d6b97c88de36c7749bea3a36bbeb6cf151

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8f75a44fc23e3c5f435da9c6a34c2f3a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0b317bfaf672db6568c7b37e42f59f85deca2304

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d1cf1163ed42ffebccf4daa097ed0ef54160f9a028b13b2e32ccfdf71129bc8e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c933487f5475fca0e2776fed82b4ab07d49d895b1e1e5a41d424da87a949a2c5c5033d6b4b089a21d2536fd0d5a90d12cd371dc1901d6b89e4af44b0884d5db6

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c2d3f05ca2c4097e35280b1038e2e729

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  644b5140daf08b4ad58ae1f128c5b1a8bf544630

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e4e30093457dfaf708f28e268ab4ea62143af4a9577eeb308f72a2b2a55f3d74

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c619346959fcdfb25729b5b60fd56a0a974ef7fc84f08274fe2d20c4ac937bfd9fb83eb748f464b558eb10b2e9ba602dd6a5e7e91352763f002e4853117db31c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4f915e6e53047f97f93e2a613553d6a7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fdad209e606d57c79248d8eec81a5df17a0dbf6f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  93f4e5c60c2a0cccab224f6dd32e43529d8b23e174d0ad70d5e90a82d652d04d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  745ac598ebc3b5c3f7188b0fc6226fbbe45afda77d8556323a8adf081a9c9b2362bc45eade3f3f976372fbf4e2e92f48e46e552ad803af1f7736d42c48828f94

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b5a3e7c64bd7201ed4dc881fae97974b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  280bd09e819e1a2a9f383992455c361b93c5fb11

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  08fe978188f648b12b3af9a8229c496bb02daca85dea7320dd75d51276790177

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7704690f43768fef930e2e3658193b1d122844f00ca2eed2aa17af5072c29705fa4e21743ec487a29d2bc4f90ec673bfb70fd40d9739b58a64d04c4981d938c1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c07357306d7e302f698f3e7a4d2418e4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8bb71897ab7127b89ecaef3727572fccc3c00bb3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  71d303ff7ebc4b28170bd8934ce039cc6bf278a1b556eabd52d455a406977182

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  42ce5d46fc3025db562f0670921e24dc28be6464fb74225574d858547a2758e914f94fabdb0c20187e235f73e113116555fde772ebb9832f081bb021cbf24559

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3d86f5c662c8276380e0fde6c58d53ec

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bdd9206fd3a3acda488bb752e566cbf5035887f7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c6d86e48fc848d923311e307dff79d5b66c2da1d6fb4801cb2d6413af730baa0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0b227fedd423329076674d2ea7b2105370e91f76e1feaecb4899f1557001ea8c8f2efdf20dbcdf43b3b3ae81307609c7462574f96e0dbbab71af55ed0d507249

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2739546c6055958d3e01b464b8a8bd62

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  52b483b2820a77e0cdb810b2eee4906694cd4eaf

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b3535ec069ef06bd05a447282487e36744e6397e5ca46a220f423288d3201c39

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5f639239906c6aaa0401b102b9e14968315c217b4af79e09c507a27506181e81fcf0d7c151210caaff2ce7ea2eabeb61d8c52d568b41719de04598ae062ab950

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1d6c9312f5b0fa9f2eaad1050d318969

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2f0690f365037b330b9072f45036a1ca4229c186

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e197701f6126488d4b0c7a419bc3473b50d1c8cf168eccb26b432a0ddf8e3b31

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d39d2574ff3ff6220a44e3f229c697abf65516f7c08fa2bc3b8341cd9255a8a683c4102b3ef8c97d3c989207a273347c02e9c73dd20f4a7b8152de54c6f0b0b9

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  74d2a52a37096d998ebb4679d37a9556

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  962af2c4430c0bc891bc934a5b349873409a7f20

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e000c3630d1f32b2b5deeae231bdcc98264b796d18b03ba959499b87a0d576a4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6ddb68e9ae983f72316b39ec47cccf8af9cfcfaf7928c11d8048cf8c5ee9979289510d8c7368e8472dcba27194d5c602132d2f1e4ec4e9f5c27a5faeacc1780e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  047383626f6786c55f681f5884244764

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fc3aa1ee78bf2612e6309be49a878476cce128a6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  87c83c82788bea85cd6dea502e3b965b7fd280bb60bbb47a3a167c326bde0d55

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bcf5135436e0e8d53cf543921920c551fd0a5c50da6d1fa248717a2acc9b1c803950dba70736b97e16e29104ab7e04a800805e6e79ab2662849b9901b6cd9c4c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c40064923fa93967d9ef2cf5685892d5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f9cc0a8ec902f69875b6564df149642a2f004ab4

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  52dbb8d7247b2b9af457e2c92d43b028b1edafc1cfd0b88fd643d624a646ab9d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5006639c79f16a1515e72bdaa8c10d6d04d754d437ff38cab2555b4174837beed69427a2d7f1aa48f94bec6c787749e1c083bb2cc96e3cffd06f9452fce668de

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4347841f8aed09e19e0616cdb57b9029

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  be9dc8753f1450a23a803e19ba31692ba57e1cf1

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c7ca99ff4fac35cf55501bc038780c140c47210fcd7db5d4e2783d3af03f849a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  db86e0aeb6be2ea8b7cdc40424e8307fde8569079b909a393fac3353ef1b97b8994fc9dd1c32683e329eff3c5dc8a09f46f2cfa19db2dc68778e81191cc9bfca

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6842a803111e0751c827b9ac1ba81a51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0ca0763c6f3701e15e78de80a557c7a87779b7fa

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fb2810ee8c5d14fcd340ccd3f7fe7f38c715a635837e3ed6591d6192efcbfc8b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c08746df7a375f758ba21301721cb626730153ae3a8ddb0a3018c6a9b668365de5d89284b9b6bf83e422ef3db7da01fd6937ad32f9d50eac98be117edf472262

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e1a2bf39ab380943114a2f5d24570d21

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  264e5b79bfccfc25f8e8e57e2bf60ec17712f173

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7e90026be945164c6c258b085f0529603caa3010c0349cbbc5579a37e930daae

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cfe20e8947ad96aab638945b75f66f553510e3a753047464ed24c17501070ab64da430824a5fff310ea37795e05347f9d2a319e8fcc32d51bfcd67e7e3360254

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9348c8859261f4131d885487041b628d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c5278f58e3e3076d10479e3c6ca40088e134a3aa

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4a1d9f8d09af5014cbe246527e2567d03f35177d15f28d530a1c7626891db9ee

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3f74b62e45eb77ab5b0a23fc4b3bc03563c78267757f163dc48d3dac0b469695a57dbe75706b731b47c08350b4663c3d163e5a2d6374e04b64283f736a6a5394

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5834a7.TMP

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  368B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  db8a5e3c4d2c2ae4b0fcc38db0db7889

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  45eebc03a2372aed07ea7c045a38aac2c479eef6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e7148fec0b94fada71c9c35260d1ff9ccf12e9b950d24d41923c63ed6d3d75a6

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c43f3125df9b3a07a40dcc1860b4c04e5cc0e4572fca2fe9e82cc85185818878e77948e67ef472beeb4c3a170f01d4e41df990627851c49de96e8689492e05e8

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  49994f649bcbf6f57540f694e203a7aa

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  367bb11f092861bed8f13ae2c3dc7314d1d25fc2

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ea4b3f9b7fde6a0f87a932c39ad8c0f75649ad2e323ab9342c69a8813d9f8ed7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  80732200c0aaa86973c72af1cb59bcff68c23a7df74fd746cd973d32ac6b6220f2d9d56ec3a2d160428c147f6517aa01ea141c3b2eb6ed175416588f80fe059f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f66a5f437d4c679c9ec4509a5f5592e4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d8546ac51920a4d32e982aaf3cd32433d5650388

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7dc49bb70f975c79e80464856129e5e9c44d49698e339a6fba36723d2f8ea39c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6c28201d38001bddf5b4c83adade08a406b0c539e748188b81152e6e5476f9c4f93a9c198793a9c958ceb73b2db8f157b6bcfabc69e4526ec778f46354395adb

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6b7e6c1c609e3be15798990dc5b746c9

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b6b7aa1618047bda3cc8b97862231eb4698c1d59

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6a852e97d56db482bba720611cb8f1342aac02b1485453c851762a9d83e3f9ae

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c16c690d3ec066bb0dc8e15da8f45e7440696925ff38020c1fd4b42004a6e6fa1c6f133826cfebc2a7738b16804fd9053015b4da35fd0f522d7cdf35c5516b93

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  292aaf079169a0fc56b47ffe9e658dc8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d3fcf8367fd6136fcf9e63f10d353eab2d9878a9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  130b82fe69e11e7c23e883b37fd106b9f373a037170df80531d26c08e3a46c11

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4df4259da03a507e6fa41f5fe771567cee3bb7d55f0fa7592cbb9287d03c427104d2dbf563129b5caadebe916f2caf931ab48f5ef0142829d45a5da7c7633618

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7fe5616a1347bd22933241162e67354b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0b769c68a626728b0b0b10791ef154f746fcc51d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  372d6c7bdc4042f84dc3912021dfc302ffc843b2ab54fb59ef9cd03ba33e415f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a844271039da4ee6ec0bb7218d83388f9b0ab79d5e1b59469dfc5a84f0c94379cbdfdc65f885b07951b447712d3d2266107a238b7072a955404cbf861bdb2bb7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f0b0f58b3eb4632b9f86cd52dad17636

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  73f5eaa36ce8135222af0a83e4a14f2f9b93f9b5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  08c6dc2a7cb73583b701f98cf401c302afea33ccc53d0e2ed69d5d31f1f05c88

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8569716d44a042606d7de598a8e0e39f3705f638d06af169220acb48e123481534d1179a44836cb91ca3ffb3b6bca89519cad5c0d9ee78e67c5754feb8089167

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9b76d9be88178d1dea0a0952ff749cc7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b14651f1d11d09f0d99b4537d435f1eb87ee2938

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  afa66d1a815124fe0f5adca9fe6bd37952597e1456583ea80f242d052c71e1bf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  70ca3acae40ef868c686ad0b22a53d270484a28f14b72ca968b9773db9ee880fa5de91a880333588351885fddf7480b28fa571d95eba34030bf3cfbf38f1955f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  aa1403685a769fa95839c877dba96762

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6dfe3cc5de3ac637f84b2971680da36f85c46e11

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4e6e401975ac9fe9100efa189fbb2a9a90c386e22d4896df87d2d9b0c2072031

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2914d5a153b6502a07eaaab5de53c93f7201ac5bb7a4739d37fc57df86bd30b44bc0a6dbbc0ff763b4dee9971a3cb2a77ca6f0f7be18c3086b7cc6e57bd63d03

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7f407aaf78320abd2e2ed8b669dd8d9d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ca42b9bc5255410ab3d850cc71b13907fc113919

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6af600db1856d6bebbf197a9334e7c8a742e412230a6f7f26fbd6ca23efdb318

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  27b37750bab1471634531c3793a0aeb3db76f4da04495903d256aab0d6c8c987bce18ffcb702280c709cd0c9149a6eb78aa61b213badc8f231dafac82217b725

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  91676e4bce41781ebe7b3448a679bf1e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  adb4536d778d600fe5dcbd05cef39888a3fdce0a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  396d3f2d52ce626f46b788e80303f1e935206e920e574e62100de87afeef1bd7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8035f592bf24c3a6357c3f66d90e7a9176de1ec3d2fa155ee762fdfa98a0845da71d7c5cca7641541f643b23acfe3eca364db63695458fdbc55b82522c7b0370

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  40d4065ca69e5c9fd95a1c335570ce25

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a4293895a288a70d87b618e49cd27f2a4bf8a828

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  968e46c35f9b83945c77a70814ea9c2e29adaaec32111b12952e6c889808ff23

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2b69bcc93ec50506269afa5d5867ae69b05c44011caab0bb3e652a398cfc423f5b08a2a8e5c647af80ca31c96e32000f28ee47e1171cf8c70b137a08e112b484

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  65707db46301df78e51e00d62b8ab43b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9aa356e2ad8d2e90ce9e97663ae932cc11a43b07

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e55b9c2a4c00a6dbaab7a8b4f24428c892395c6f588ba195207dbddaa27b780f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8042116af48cb0e540a15d400a7679ff19c63e6db1545df711176cc824208c913a6e71e3dbf637f05c8403e1fb174161b4e6e2b89d67f8c1d36f78245c7c0636

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6d57dc780afcccf0c1e40312cc726031

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9a1a7a60c06589a2e7e02817a02b852348f30b7a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8ba34476fcfd5630d840a482de4f43b4158d8126c4c9d9055a9759b38a2bd327

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f9d1ae6971350ee88103c7cc8866985bf4671701484de3dd6f9c2e5e8feac49faf699a41a46e2229a36a5cf2e6363a87aeab7424b447524114b8be0a58fc1709

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  cad484825076c194a678d093d01b57d7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2faae56be61a967e432d02875b45072712758937

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e37b17060aab115926ea202664f3ef5e6851fec8b1ab333b02488b8b389989cf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  12f750bcd4ac316239dce2a87f192420cbc1b92852ff939dd3dd482ad680e70902dbd12737817d74027d2294cb9013df6317792f26378ec5df809238f004293f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  20.4MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9f318883e82cd141afe56d3fb3b588a3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2d097b9901285a875c2aab419a235815e5e97677

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  081c6123dc03f38855e2b80a560c3e6bb8d9d8c37b3c930bdf94593684c40654

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bb3d106ba3518d64ff8486bfe4a2a741abc09b3090e8cb862078b6acea63edc5085be280385429bb741cf0abcc194a7c0dab91fa0273d2335c17668f0245805e

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\@[email protected]

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  933B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\@[email protected]

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\MEMZ.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  19dbec50735b5f2a72d4199c4e184960

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6fed7732f7cb6f59743795b2ab154a3676f4c822

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Unconfirmed 876005.crdownload

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e0340f456f76993fc047bc715dfdae6a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d47f6f7e553c4bc44a2fe88c2054de901390b2d7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1001a8c7f33185217e6e1bdbb8dba9780d475da944684fb4bf1fc04809525887

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cac10c675d81630eefca49b2ac4cc83f3eb29115ee28a560db4d6c33f70bf24980e48bb48ce20375349736e3e6b23a1ca504b9367917328853fffc5539626bbc

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Unconfirmed 876091.crdownload

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.4MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Unconfirmed 983018.crdownload

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  86a3a3ce16360e01933d71d0bf1f2c37

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  af54089e3601c742d523b507b3a0793c2b6e60be

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2ebe23ba9897d9c127b9c0a737ba63af8d0bcd76ec866610cc0b5de2f62b87bd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  65a3571cf5b057d2c3ce101346947679f162018fa5eadf79c5a6af6c0a3bc9b12731ff13f27629b14983ef8bc73fa9782cc0a9e6c44b0ffc2627da754c324d6e

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\b.wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\c.wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  780B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  46KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  95673b0f968c0f55b32204361940d184

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  53KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  77KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  38KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  17194003fa70ce477326ce2f6deeb270

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  39KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                                                                                • C:\note.txt

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  218B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  afa6955439b8d516721231029fb9ca1b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

                                                                                                                                                                                                                                • memory/224-2799-0x0000000000F20000-0x000000000121E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                • memory/224-2663-0x0000000000F20000-0x000000000121E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                • memory/224-2805-0x0000000070E80000-0x000000007109C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                • memory/224-2754-0x0000000070E80000-0x000000007109C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                • memory/224-2748-0x0000000000F20000-0x000000000121E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                • memory/224-2952-0x0000000000F20000-0x000000000121E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                • memory/224-2712-0x0000000000F20000-0x000000000121E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                • memory/224-2969-0x0000000000F20000-0x000000000121E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                • memory/224-2685-0x0000000071270000-0x000000007128C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                • memory/224-2684-0x0000000000F20000-0x000000000121E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                • memory/224-2687-0x00000000711B0000-0x00000000711D2000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                • memory/224-2688-0x0000000071120000-0x00000000711A2000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                • memory/224-2690-0x0000000070E80000-0x000000007109C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                • memory/224-2689-0x00000000710A0000-0x0000000071117000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  476KB

                                                                                                                                                                                                                                • memory/224-2686-0x00000000711E0000-0x0000000071262000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                • memory/224-2913-0x0000000000F20000-0x000000000121E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                • memory/224-2659-0x00000000711E0000-0x0000000071262000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                • memory/224-2661-0x0000000071120000-0x00000000711A2000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                • memory/224-2662-0x00000000711B0000-0x00000000711D2000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                • memory/224-2660-0x0000000070E80000-0x000000007109C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                • memory/2832-1221-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/3024-2630-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3024-2631-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3024-2632-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3024-2633-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3024-2634-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3024-2635-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3024-2629-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3024-2623-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3024-2625-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3024-2624-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB