Analysis

  • max time kernel
    229s
  • max time network
    222s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 23:53

General

Malware Config

Extracted

Path

C:\$Recycle.Bin\GRIONNTJWO-MANUAL.txt

Family

gandcrab

Ransom Note
---= GANDCRAB V5.2 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .GRIONNTJWO The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/bf78644dc005beca | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/bf78644dc005beca

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Gandcrab family
  • Renames multiple (296) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies WinLogon 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Control Panel 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: LoadsDriver 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 37 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcc30c46f8,0x7ffcc30c4708,0x7ffcc30c4718
      2⤵
        PID:1040
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,9961435488765046953,11112469534238156377,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
        2⤵
          PID:2004
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,9961435488765046953,11112469534238156377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2128
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,9961435488765046953,11112469534238156377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:8
          2⤵
            PID:2332
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9961435488765046953,11112469534238156377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:2808
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9961435488765046953,11112469534238156377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
              2⤵
                PID:3160
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9961435488765046953,11112469534238156377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4184 /prefetch:1
                2⤵
                  PID:4488
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,9961435488765046953,11112469534238156377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:8
                  2⤵
                    PID:2940
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,9961435488765046953,11112469534238156377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2240
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:3668
                  • C:\Windows\System32\CompPkgSrv.exe
                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                    1⤵
                      PID:1316
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                      1⤵
                      • Enumerates system info in registry
                      • NTFS ADS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:988
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcc30c46f8,0x7ffcc30c4708,0x7ffcc30c4718
                        2⤵
                          PID:1988
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2008 /prefetch:2
                          2⤵
                            PID:4372
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:720
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8
                            2⤵
                              PID:4828
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                              2⤵
                                PID:4624
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                2⤵
                                  PID:2748
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4268 /prefetch:1
                                  2⤵
                                    PID:4148
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:1
                                    2⤵
                                      PID:4276
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3520 /prefetch:8
                                      2⤵
                                        PID:3680
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3520 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3076
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                                        2⤵
                                          PID:5100
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                                          2⤵
                                            PID:4656
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                                            2⤵
                                              PID:2656
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4220 /prefetch:1
                                              2⤵
                                                PID:4008
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4256 /prefetch:1
                                                2⤵
                                                  PID:2584
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:1
                                                  2⤵
                                                    PID:5076
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                                                    2⤵
                                                      PID:2932
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                                                      2⤵
                                                        PID:1140
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                                                        2⤵
                                                          PID:4060
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3136 /prefetch:8
                                                          2⤵
                                                            PID:5956
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                                            2⤵
                                                              PID:5964
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6444 /prefetch:8
                                                              2⤵
                                                                PID:6028
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6188 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5204
                                                              • C:\Users\Admin\Downloads\GandCrab.exe
                                                                "C:\Users\Admin\Downloads\GandCrab.exe"
                                                                2⤵
                                                                • Checks computer location settings
                                                                • Drops startup file
                                                                • Executes dropped EXE
                                                                • Enumerates connected drives
                                                                • Sets desktop wallpaper using registry
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                • Checks processor information in registry
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5468
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet
                                                                  3⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:6140
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5468 -s 1440
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:5428
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                                                2⤵
                                                                  PID:5544
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6128 /prefetch:8
                                                                  2⤵
                                                                    PID:5592
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5700
                                                                  • C:\Users\Admin\Downloads\Krotten.exe
                                                                    "C:\Users\Admin\Downloads\Krotten.exe"
                                                                    2⤵
                                                                    • Disables RegEdit via registry modification
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Modifies WinLogon
                                                                    • Drops file in Windows directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies Control Panel
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies Internet Explorer start page
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • System policy modification
                                                                    PID:4360
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2848 /prefetch:2
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5840
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                                                    2⤵
                                                                      PID:5976
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                                                      2⤵
                                                                        PID:3216
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                                        2⤵
                                                                          PID:2436
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                                                                          2⤵
                                                                            PID:2976
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2156 /prefetch:1
                                                                            2⤵
                                                                              PID:5768
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                                                              2⤵
                                                                                PID:5744
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6800 /prefetch:1
                                                                                2⤵
                                                                                  PID:6128
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2000,12847029048445972942,12568177716199893372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6232 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:6124
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:4568
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:4524
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5468 -ip 5468
                                                                                    1⤵
                                                                                      PID:5380
                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                      1⤵
                                                                                        PID:3560
                                                                                      • C:\Users\Admin\Downloads\salinewin\salinewin.exe
                                                                                        "C:\Users\Admin\Downloads\salinewin\salinewin.exe"
                                                                                        1⤵
                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:3496
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c REG ADD hkcu\Software\Microsoft\Windows\CurrentVersion\policies\system /v DisableTaskMgr /t reg_dword /d 1 /f
                                                                                          2⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5252
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            REG ADD hkcu\Software\Microsoft\Windows\CurrentVersion\policies\system /v DisableTaskMgr /t reg_dword /d 1 /f
                                                                                            3⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Modifies registry key
                                                                                            PID:4324
                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                        C:\Windows\system32\AUDIODG.EXE 0x548 0x540
                                                                                        1⤵
                                                                                          PID:2104

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\$Recycle.Bin\GRIONNTJWO-MANUAL.txt

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          83831a8b99bec50e3132cda791689582

                                                                                          SHA1

                                                                                          9beffe9154c34cc781a9d12ec5da0f216377420c

                                                                                          SHA256

                                                                                          1f87e61d39bc2c7997b3a990f3660f9b580c38b2ed191efe44672f9997fea405

                                                                                          SHA512

                                                                                          79766752cd66daf4f66eff1250b131013557236ecc3d2b53832d81a7c3a769c9862128b4e83b8903160e22234c803d1c61b0cac053915033d77111f7ff060c21

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          85ba073d7015b6ce7da19235a275f6da

                                                                                          SHA1

                                                                                          a23c8c2125e45a0788bac14423ae1f3eab92cf00

                                                                                          SHA256

                                                                                          5ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617

                                                                                          SHA512

                                                                                          eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          696d196a261c9efdccee3ed20a904b21

                                                                                          SHA1

                                                                                          721923545dc3da50bbaa1a4914e5f4997b70aab9

                                                                                          SHA256

                                                                                          06d1c210041f24cd68646d15e53768fd2d37a1803b4325707511aa53302c6282

                                                                                          SHA512

                                                                                          4737a439860ac96efe2723a46518a4eb448e2c8ad69435dc61fe2c4711db34d30d49be0f45f8b2a177c97f913ed9248917ee0733cebcfb70ba8dd06e6e1e18f1

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          e3ad731c37f02e0f71a4c374e23293ee

                                                                                          SHA1

                                                                                          27300e072236ad2c5486b71e6abd8584220e0381

                                                                                          SHA256

                                                                                          804c379f4fadbe3649316341bc175ed4e3c43bea6b746f35d569fb153ad44396

                                                                                          SHA512

                                                                                          2c4ee7e8e6d1e4e76589fcb455619fafdf67126476d99bd77d26dd1ca78d06bd8bee92f61e98ee9f9e2dc08a4c52ca6977d4430a104a6009aaf28440a85fbb0f

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          7de1bbdc1f9cf1a58ae1de4951ce8cb9

                                                                                          SHA1

                                                                                          010da169e15457c25bd80ef02d76a940c1210301

                                                                                          SHA256

                                                                                          6e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e

                                                                                          SHA512

                                                                                          e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_0

                                                                                          Filesize

                                                                                          44KB

                                                                                          MD5

                                                                                          cd918ea8630e97b2cfbe253ad965aa49

                                                                                          SHA1

                                                                                          25608753b6e8a1e93928e950ddbf5007a7914e98

                                                                                          SHA256

                                                                                          2090e835d360fb8f0b4dafa87f6ebe0049b85c43b4805cb97dd7fc13e6cf252b

                                                                                          SHA512

                                                                                          0226ee83b570e748c449bc6e8e6ef7dc6ca6da393bf5630e0434d54d6535d2fb4d7b26611e1076a3c03ee1ee2f99808b68aea9c67b7c1d59b712c760bbcffbbd

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1

                                                                                          Filesize

                                                                                          264KB

                                                                                          MD5

                                                                                          f175c21312e9d8aa897bc7753c7d1516

                                                                                          SHA1

                                                                                          9bfb410e51937f6cd2668776454072e480068bb4

                                                                                          SHA256

                                                                                          bbcbc6b94ecdd8374529a97966e8568c62a9bb13c767d6917faab78183a45668

                                                                                          SHA512

                                                                                          e46830d5bbd885015269ae5050ff7b40bc458494f9beec7529cc28ab50cf46c1b2b4d15f8027a2b2f964c78e1719ae87f3087c4be3e3ebf9cdbd9a64ba4c96ff

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_2

                                                                                          Filesize

                                                                                          1.0MB

                                                                                          MD5

                                                                                          55c1dd8240457c56907255cd086a7bf3

                                                                                          SHA1

                                                                                          4cec7f24361ac554e8a521bb3b067973c68986f0

                                                                                          SHA256

                                                                                          f290f03028d8897ed18c6bcf59699a8d682706ffdcb617c10697872e7282c617

                                                                                          SHA512

                                                                                          9c2470a458b8ddd2e04a0ff0626e47dcd1baf3212538f5dcc4d7640d04707fc29f5e9ac91db5bb6622a5c50138930e3a80cfcb3cbd82a703232b603de61eedd1

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_3

                                                                                          Filesize

                                                                                          4.0MB

                                                                                          MD5

                                                                                          14fd8c56bd39138b38e5288d942c8ce0

                                                                                          SHA1

                                                                                          1eb74b116c17e4784c2d3e72fa1bcacb241dd386

                                                                                          SHA256

                                                                                          9416caabb662ba3c77b6943756a8b2b9c5b7f8477982f7792186ac95ad8e041a

                                                                                          SHA512

                                                                                          3d90546f7ff5b2bdd01e42dcba8ecc19581fe2d3e5e07f9e2d3857c1c508ccd45c77c3b8d3b53364a91895c8efbad38753c4a22daf9038a5eea710bf8ac0b463

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                          Filesize

                                                                                          215KB

                                                                                          MD5

                                                                                          2be38925751dc3580e84c3af3a87f98d

                                                                                          SHA1

                                                                                          8a390d24e6588bef5da1d3db713784c11ca58921

                                                                                          SHA256

                                                                                          1412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b

                                                                                          SHA512

                                                                                          1341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                          Filesize

                                                                                          67KB

                                                                                          MD5

                                                                                          27d9344de055e50044e074ec3b54231d

                                                                                          SHA1

                                                                                          d07ff356acb90c9d4fa1c1e3e48188b1a2eeaf8d

                                                                                          SHA256

                                                                                          d5c1eb2d4d0a13aa42ee68f03218ae01f420003f64f572b77cbff7d61edff388

                                                                                          SHA512

                                                                                          ad045b2f4e6d58e43de1e26a1d5c0a46d912b65caed68ac4bc07f0c26223c5a9927a74ccc8956e074ee74db6e7b05415f3baa3634a714f3048278982bcddf26a

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                                                          Filesize

                                                                                          62KB

                                                                                          MD5

                                                                                          c813a1b87f1651d642cdcad5fca7a7d8

                                                                                          SHA1

                                                                                          0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                          SHA256

                                                                                          df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                          SHA512

                                                                                          af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                                          Filesize

                                                                                          67KB

                                                                                          MD5

                                                                                          b275fa8d2d2d768231289d114f48e35f

                                                                                          SHA1

                                                                                          bb96003ff86bd9dedbd2976b1916d87ac6402073

                                                                                          SHA256

                                                                                          1b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1

                                                                                          SHA512

                                                                                          d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          1bd4ae71ef8e69ad4b5ffd8dc7d2dcb5

                                                                                          SHA1

                                                                                          6dd8803e59949c985d6a9df2f26c833041a5178c

                                                                                          SHA256

                                                                                          af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725

                                                                                          SHA512

                                                                                          b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010

                                                                                          Filesize

                                                                                          63KB

                                                                                          MD5

                                                                                          226541550a51911c375216f718493f65

                                                                                          SHA1

                                                                                          f6e608468401f9384cabdef45ca19e2afacc84bd

                                                                                          SHA256

                                                                                          caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5

                                                                                          SHA512

                                                                                          2947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                          Filesize

                                                                                          18KB

                                                                                          MD5

                                                                                          01a1b982e5152d00e14d6166a6385b2a

                                                                                          SHA1

                                                                                          d9b47fb87245a5c25e954c2ac432c17667651b7f

                                                                                          SHA256

                                                                                          234d76379d85e1d0d1abada13eb9b0ad5f85c883cf3c6acd9e29e5495ec4444c

                                                                                          SHA512

                                                                                          0e5a63ce0f4e30e4f20813c4fdc60fd7a280f01da809a80b88f1c21bb0ee05fb7703b5397f37246498f73253274d003890ec9050703a7901aefd1c7d7cbf0f57

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          b49326555d26060c7e9e56139552e224

                                                                                          SHA1

                                                                                          7280a7f46eda2ca179a386c58e5c7b5f5ae933ba

                                                                                          SHA256

                                                                                          113a3c6be3f13d67c562d5a291f06b3cb6a4f28d8e6d788bc17c3189321c048b

                                                                                          SHA512

                                                                                          dda1186451fa269d6e1a5c7e3344e6c0a4df972c735f89c264d679488f694dee3953a7a1a96c87a14cc4247aca312fa10a6dd6349583485d621b4856e90f942f

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                          Filesize

                                                                                          144B

                                                                                          MD5

                                                                                          ae0b5a3350782eac69adf61ad66c92f8

                                                                                          SHA1

                                                                                          b15dc44e066017a801ae53259340944537a19a2f

                                                                                          SHA256

                                                                                          90009a99cc33aa5f716429c55f30f1d5e186800feaa9184e549fbe34e8fc591e

                                                                                          SHA512

                                                                                          50f91e4d5b9ebff5f2c84bcffaf6389c539f6aeefdd115bba5fdc32c9e35a0d1a8edf4dea6fdfddf140a6f9baa28babaeada775792cbb928639aa0bc5075c356

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                          Filesize

                                                                                          144B

                                                                                          MD5

                                                                                          42b371421ef5311f7fe82c8d952d8cdf

                                                                                          SHA1

                                                                                          9e589162eec78d391b8ac1160b89ce22e3de936e

                                                                                          SHA256

                                                                                          a58043ace6b963151366545c8ad0123b5597b301c4ab1ce2963755a5889ae410

                                                                                          SHA512

                                                                                          f246a64f2d80e2f0645968e8066999e855776eb037b70723a38d94d75595127ad050d7c8a11c93b61a4170beff738e1a5202b38ca7822d346456c5e2f7a75df6

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          efdb46da1dd98d3693a82738146e9b40

                                                                                          SHA1

                                                                                          87075219c6307fb7d6e5537fc46792d013241e32

                                                                                          SHA256

                                                                                          aa1d063539fcdfab81909d2ae95528f348db125825265f5db9a0523a39d12a64

                                                                                          SHA512

                                                                                          5667d4f0c9cbe708526a2c2f5ccad88e1f56d00470476311cbfd7eab95df30fd18e9fef535fc4410493ea7147cd91c891103bc66ebdc82a46c9d0bd648d0d7b1

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          71e5b4dee4b19d86b8d56e63af5bb56a

                                                                                          SHA1

                                                                                          6f6bff0501cd1366ad4131c2317b63c695c539e6

                                                                                          SHA256

                                                                                          dfdbced5b66bf458c4f4f5c654b26a95bf99e02f4f101fa3dd4dcb75fa605394

                                                                                          SHA512

                                                                                          821eef8b4c7159c694a60f30648dbe568e1207bddd9064a9a54ce1f9019ec0bbac8134abb5f147ce026ba43228b644e6f2414c962d2e4adac16b15f030346f50

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                                          Filesize

                                                                                          322B

                                                                                          MD5

                                                                                          e50ae350087e1f40a1f3cd1c85fd7c81

                                                                                          SHA1

                                                                                          6d5f654e6edaf96e4c8d6d13143ccb89c330c0dc

                                                                                          SHA256

                                                                                          a4a31dc572e8c61733c93cbb0ac138f0942804b37b69a349e213b90ea8d598b8

                                                                                          SHA512

                                                                                          0c080b3da29585e18ea099655b692059d9867f68ded951424f058940adb5d1d8dde3ca321645a7ecde79b16928b1a091e0d226d93caf78f9fba29cf51910b40b

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          99703535cfbe5c25db0520bf5f32e28f

                                                                                          SHA1

                                                                                          23a18428edf6f9714817914b0c5e6e898603b522

                                                                                          SHA256

                                                                                          9341ac72d0681940fbd3b82b7281fb60ed5f2fbbccaab651cfac5c2085a3cad1

                                                                                          SHA512

                                                                                          814d19a8853ad11a7ebc4c73c49d8d4d12825b95e970a634ca5ec3ebfcf03d2baa4af5e6bbecd3d1100c5fb8e1cf8b469be2973cc1a2478b67963f639db21167

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons-journal

                                                                                          Filesize

                                                                                          16KB

                                                                                          MD5

                                                                                          b4a27211b979a99b8b455c24b5f5d8da

                                                                                          SHA1

                                                                                          ab974380118fd6d2898dd8540c248ac55be9d7f2

                                                                                          SHA256

                                                                                          cb5c4830b56e0749c15117f55ab69edeb63f601fcf5adea9b9047e4b088bbfab

                                                                                          SHA512

                                                                                          83bd6824c41a1ab0f799ad0903aae9263a745a8e3c20e9575d0aa71e106bcd5badbe9c418249afcb0901dd14c5eb781956181d9c8a2ddc69c290aaf8cdf953d2

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                          Filesize

                                                                                          124KB

                                                                                          MD5

                                                                                          ded1b61b5ddd1dfdce27849b075ab83d

                                                                                          SHA1

                                                                                          f5a776a0d9d894d80158f12322b9e54e7e475713

                                                                                          SHA256

                                                                                          44e6462fb3c7757b3ec69949917788b7f403f8e5b4a583f0a877432277119902

                                                                                          SHA512

                                                                                          d63de51a1ecacc7a9540caeddee1ab51474b39c752b9319e2fa6aec673516dc0ca4ee0276e575ea4d7505310b8878f87f903564cee410a1f9810861785b4d8e6

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                          Filesize

                                                                                          6B

                                                                                          MD5

                                                                                          a9851aa4c3c8af2d1bd8834201b2ba51

                                                                                          SHA1

                                                                                          fa95986f7ebfac4aab3b261d3ed0a21b142e91fc

                                                                                          SHA256

                                                                                          e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191

                                                                                          SHA512

                                                                                          41a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History-journal

                                                                                          Filesize

                                                                                          44KB

                                                                                          MD5

                                                                                          eee7abe58d084f4c83f33dc0d78fbe82

                                                                                          SHA1

                                                                                          5baec7f01e8c0d6fe8bb3eb2d1eec0613a942023

                                                                                          SHA256

                                                                                          17fee6dcd508e0697ecb8aa8553ae50b49c4da5a289b73cef0e81805dd3a41fe

                                                                                          SHA512

                                                                                          7426a44c47c881022d1cd724cc811f41fa1cf84f9ea930417e298c40fa5733fc1b76814ec7f691e9324de77a8e28c6eb313ac8b62293fe89f98fed5264946926

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log

                                                                                          Filesize

                                                                                          278B

                                                                                          MD5

                                                                                          13064205f9fe180da243b0194c754b41

                                                                                          SHA1

                                                                                          12a43fa3b5b4ba7472a5e55c1d2b66095f7e71ee

                                                                                          SHA256

                                                                                          327daf694833cc17583709f2581936b3a843060866a7832d650ea8a7c58601a7

                                                                                          SHA512

                                                                                          ce0fe6d568c3490270be9b6a0c006a9670b60e2661553a563b0737f2eab2fc4ea3bd96528074ded2c0bce2b6040c423bfbfba2a4f943e8e22eecfe406add028d

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                          Filesize

                                                                                          334B

                                                                                          MD5

                                                                                          0e522c8097f4a1a714450630792e4755

                                                                                          SHA1

                                                                                          7a84ebe700d77938db8365fe062bfc6860fe0d76

                                                                                          SHA256

                                                                                          df18d63173e008328cebb7ce4e946ca9bec9e8cea3d64c9d699373f0db4f3d0c

                                                                                          SHA512

                                                                                          19df62eece058fcf0ee43dbb393820ea46186c6157d3b7b20bfd1214dc3f042de88eee0b9393dc10aef4741374938c87242e737c4cd879593fc4e84bb40b7d36

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Action Predictor

                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          cf4b0a74bdc68a111bd7ccbd8569daa5

                                                                                          SHA1

                                                                                          e567e83b8db5476018dfed63802d0f60690c8139

                                                                                          SHA256

                                                                                          f79fc9fca22eace1d33311f380f135b75b30baa639f2d819fa437580ef268b6d

                                                                                          SHA512

                                                                                          4ffda967282821d319e22334cc4410eb8883b436654c2ffa65a7a75fdac296a349a672c734e8fed023b9b34d5f17d1af611f81d433108f898459b5ae412dac9f

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          bf8a42bf1aa7b2b5962eeb9848b2e39b

                                                                                          SHA1

                                                                                          2ba771d5ba480efe5a0c60e1fab5bacde71aad30

                                                                                          SHA256

                                                                                          a21da2fcc6e9247922e92a3d7e10a9e526641b8d10c8e42806ae9381f9a541a2

                                                                                          SHA512

                                                                                          550e4e2f3606971a23cc41f78084ada7ccf8a6067dfc39eeeb59994ae29cacfcd6c61532f4d5f4d98d1241afcac01a9ea4a57ef741605c878688f6daa8fb4570

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                          Filesize

                                                                                          846B

                                                                                          MD5

                                                                                          55a86c67d4085bbe89d25e2629910a1c

                                                                                          SHA1

                                                                                          3aa39953e6e3016c7e504a34a9ab0d848ef869a6

                                                                                          SHA256

                                                                                          4d9a29fb7c06f39fbcbd25a4cbbf3552e61b3e2626ffabcb07333b0fab56dcb3

                                                                                          SHA512

                                                                                          c0c14572f99c73742ce561a004675b8dd8d02e758688ac1c11ec00249275a46307a47096457eff32773afc86722c699615dc5486453a5b8b1327d8dbb728e77b

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          5c04e8b2adb541c2b05857987ce508ab

                                                                                          SHA1

                                                                                          faceefd2b785b76c193cff660b42778f5d9249bf

                                                                                          SHA256

                                                                                          40c5701487c2d3069f5317f659dbbaad580b6043282df14d4a24edc0c3d8dc15

                                                                                          SHA512

                                                                                          af964ce2cddd07e80e806d243fbc62a4578cc7381430366db2dd73e9f2bf7edcc533deca151a817ca1dd867c9d38420c5301e0777ad1e441ea7a5ae3c2acb90a

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          7486998f4b967bc847930c6c1816cb88

                                                                                          SHA1

                                                                                          f56bfd952d83cdf54a346eb38c377ed2be1138b6

                                                                                          SHA256

                                                                                          99db78e0f1d11c420c3191f4af9de42349237a0e64d7faeec76c0b431c239f78

                                                                                          SHA512

                                                                                          0efdfb3e849b2c2a89894530ce5e13e6cf887610cc45c45b3b5e4e09e8aec51a04eafd015b25c8acef46a1a78763e14bfd3a37cd4641491b250a0feaa04a1a5e

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          66db3ec8b35a519ec05704c6accef5a5

                                                                                          SHA1

                                                                                          1cb0511d5f39df5d0979f5c670cf0852d3fb71a3

                                                                                          SHA256

                                                                                          84f743bc235b2632df873a58687715cb135ef52caccf9b88312d9b5fc43b9d11

                                                                                          SHA512

                                                                                          487968fb88703e8c58f54295ea7f41561fe75c827ccb0b0cbc4a58d98d1ba08a733d8024cf93298e060363a30ee8d842b07d8d903d013e0ea6c5079077fce3a0

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          f62f7cc48fe09c61ab506ac52ad0b64f

                                                                                          SHA1

                                                                                          04360725e7f4a3a79bdfaa7541b756414f8c9e95

                                                                                          SHA256

                                                                                          bd1e5bd3a8a5506af320dd05469e167d6ab99c2912a0ef9a1ba94a5abe55da14

                                                                                          SHA512

                                                                                          fe6bc0375a4135fb78ac03d9d3de8988dcc381943d83173f662bf7b13b24a2e8f0a0c703a266d51471adcf1ed57aacd7a3c2ba2a1c7071b9a26ff4bd85f85330

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          b8bb6d82e1eff01830f3ab89dd648a5f

                                                                                          SHA1

                                                                                          351f49261490e3ca515e246c30ad295855aaf749

                                                                                          SHA256

                                                                                          59f6cec71520008d32da3806c22b117644b1fc2e783b02b3d565f4c270df05f7

                                                                                          SHA512

                                                                                          3d376f82f846389da0fff3856d50138320f9fa68a96229142952a3adb0121a432184b66f01d1d9c7fbde8740dad819ed58e9c2828769773b95ee6a897542caa4

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          4edd587b618d842816886a121c159e40

                                                                                          SHA1

                                                                                          52125a0542ec250d954c4b91650c4fcd602c270c

                                                                                          SHA256

                                                                                          19a6da89f14ccbb302efeb2320d0bca0a8ee0b799b16eb9e3e2863efe57d0627

                                                                                          SHA512

                                                                                          587506422f5e50f52299f36ddc479225b8ae730a4a90e88b4a0b64c623c5174d4114b8a77ddeca5b381f16e20ffb50eba60bc7085c8498839f906267127fe4cd

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          f09e0ee67f480a3c2e43b5998a8fa01a

                                                                                          SHA1

                                                                                          372bd374b027cbb59e61edd1e844e80ecff27f42

                                                                                          SHA256

                                                                                          31e3b088be679e071a539ff5e978c84decbb3dbaddef7c4d93f6651e73f8faf0

                                                                                          SHA512

                                                                                          9ca03c2bb633936f2427de471218f70d019c4ccfa3fc34a2e3066cd968da2954241349aeeeb0336be759f801c21cc548450baa29d02ebfd3ea6ac3c4bf05a510

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          c5fc68452bfe4f0ba8fc1a1f9b1e548b

                                                                                          SHA1

                                                                                          547240ae72237fcff26ee0a9e50d31092870f4ad

                                                                                          SHA256

                                                                                          5710747d88c3718c7c0593cb4536ba4ec300b13d0434016b563e02769e76a205

                                                                                          SHA512

                                                                                          8d43927bb32db6ab133e64c1d245e25c75e9cad3369e8f14ea29ee8c4cfcd4737ca4ee74ad14fc9b0498f42dee1eb6acba965ae2d15a217b00b4d34407aada0d

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          7ae56f144054ea90b3cc4e0d4e23d51e

                                                                                          SHA1

                                                                                          7f0b8847e1b7b951c57f6749eba5b6e2c1096301

                                                                                          SHA256

                                                                                          00a764920129f33755156579de7557968c52fd27e5f9c9c9b338a283c43380d3

                                                                                          SHA512

                                                                                          606f045005ec3eaa1e08459fc759be5b2674520809fffa73f8e62d4e0913651bd0938a968996418d1637f983ba4c715511caefa8305f130cf476acf4d037ece7

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          5KB

                                                                                          MD5

                                                                                          dfff5ed6b76cbf9c0421c4d7425e96d7

                                                                                          SHA1

                                                                                          2991a3593284d66bcdb10c9e9a596a8bc2d0438b

                                                                                          SHA256

                                                                                          20941c10a719e06b4934b7f461af5ad95663e8fca244bba3c95aebd75f9b8930

                                                                                          SHA512

                                                                                          4e6b2857cecb71388967cdf8e0c07a2be35508b037fdd54508d309dd4099603dcb201b8bd22f34dbb46cce3b4c897ff6549bfa3fdbce05b9bbb549dcb7cf8caf

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          2cef71fa90cf3bf58f7bac88713e6e65

                                                                                          SHA1

                                                                                          2fcc0ec382a25157f2ccfdd9817fb6113458b58f

                                                                                          SHA256

                                                                                          c89879603be9fa7ed08f0a2b6fa2c8283851eeefbf268fb9cf53ca186f32e78f

                                                                                          SHA512

                                                                                          d045e26d5e33002fed4192c005fe55126e6edb3773bd9c811967cc6af7da48b33abc92a14ea851d9ecdae52714315272052263d56661c332a91d1976ce382976

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          0a1d287412b1461995f565bbd127408d

                                                                                          SHA1

                                                                                          21ce70149266c0e87cf5dfc45df922a5557bcfd6

                                                                                          SHA256

                                                                                          787d502474612b31cbccc588b8de1826b739f3a537cf669f84c45a4738d81d5f

                                                                                          SHA512

                                                                                          e39baa8f38c1532433f056c2f9a89750ddb8d6ad851f3484bc24f25d2138ec4c503b679dca122e60baacb2f9ef220c3e1430ed9f621494a494056da8a5bb8a15

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          bc2c5a538abc7efff8198cc21fd4ef9c

                                                                                          SHA1

                                                                                          67821b358785e7d63e3f9921ac8350c14b113878

                                                                                          SHA256

                                                                                          bb7808cefdd93bf96c54b89692aca0ac61ea24f59d37a4828e74dd9c6c00ca26

                                                                                          SHA512

                                                                                          4fc291ea9f9bcb8fe7ee5eb3c5b671fa5c3dd2add902768383abf527d63abe79f97395bd33b77a829f7fa891943306d6a146e2cc9e14eca4d43430a0ed55eb57

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          f56969347637a38e0b02a2b09c774576

                                                                                          SHA1

                                                                                          9d4c86b114e9dba61ae5e2b401937a9c1e5b91c6

                                                                                          SHA256

                                                                                          875b8dae300d32129c9ff654a3581762d886c691f66e3e4e52569b4c3a532ee8

                                                                                          SHA512

                                                                                          bc77c66e5fe40f79fecb31d0a48544be398b4de8f3446faa0700b89d18648aed2292beb440b348edc75d0466b8c24d7d4ec2c30b9123d2c162a372058729f7af

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\PreferredApps

                                                                                          Filesize

                                                                                          33B

                                                                                          MD5

                                                                                          2b432fef211c69c745aca86de4f8e4ab

                                                                                          SHA1

                                                                                          4b92da8d4c0188cf2409500adcd2200444a82fcc

                                                                                          SHA256

                                                                                          42b55d126d1e640b1ed7a6bdcb9a46c81df461fa7e131f4f8c7108c2c61c14de

                                                                                          SHA512

                                                                                          948502de4dc89a7e9d2e1660451fcd0f44fd3816072924a44f145d821d0363233cc92a377dba3a0a9f849e3c17b1893070025c369c8120083a622d025fe1eacf

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Reporting and NEL

                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          1c15428b4a073fd7b564d497f12154af

                                                                                          SHA1

                                                                                          491d803f7213142a16a53ca1c0ca7548bc64c8ad

                                                                                          SHA256

                                                                                          3cd523c2431415bd47d0aa2fe9c76a4020ff5a7d6191cf282bc15f5d8a7f57d1

                                                                                          SHA512

                                                                                          14c847198984cbfd758ce4286ecf27d7a738c17afe1dbea4726423600253c469a07e66c20b8cfeec648c06f0fd53108e83e6a4e9557a4d37d78365d595e96dd9

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          7b64cd55475b07ca72439218309272b2

                                                                                          SHA1

                                                                                          f1439aecf245d8076a07df8596595e397599a0af

                                                                                          SHA256

                                                                                          71f9732e7322f2771b6a86768ae443eb15dee0e31f1be4fa8eaa0e7a882e8900

                                                                                          SHA512

                                                                                          2a9c31f0037910e29b068fa13054703fe063e44902d41484686d9126b6dab88e3e9cce1a9e41a50e1881f11ce5964c44a4bdbf5c27bb51893dc4bf9db4348d25

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                                          Filesize

                                                                                          322B

                                                                                          MD5

                                                                                          8452d18e874e2390a6c53f1d903c11b6

                                                                                          SHA1

                                                                                          334bc5dfc3f589684ad4c70a06b3df070865fe82

                                                                                          SHA256

                                                                                          f1e0e97c4b4137e0abffbced02603cbbe98fe105996d988f21ecc2b05359a3bf

                                                                                          SHA512

                                                                                          a7004f513264ed565865e8153bbb9a293856d7472c1ce694d84e72cf75915d565ff2d92a8ddb6bd238bbd9bd6b5678dd3434033375d0288a058e20961b968603

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13378002841292026

                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          819c83135ef944fe43698e695fbf65bf

                                                                                          SHA1

                                                                                          35a1f988ff7b7a3e7e9cf5ec2b27413ffbbcc88a

                                                                                          SHA256

                                                                                          65f90ef38f200ca81b67ab32f4575c04ee8fe8c6af8ab9b65d3d2838943e7cb9

                                                                                          SHA512

                                                                                          ee84565ebe1abac6946bc90288d88f92b29e832bbdeab494a9c123425020705bec2131c61ef3dceb6e588a0e3838e8b3da3b768bc83e2a4b8356be24d85a9dab

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13378002841644026

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          10d6a1d3c610afc4318188fd954ce6e2

                                                                                          SHA1

                                                                                          02856a908af906f65b1949fb71ef667163dbade6

                                                                                          SHA256

                                                                                          095cea5c88a120b85b4aef2c49b01b36bd1071cf6d3080ec6f28c5a961e24276

                                                                                          SHA512

                                                                                          c180dd02cbeb07fe41e7505b244a9fa5c31d7e9b247da003100d1b77d5962d7f6ca91c7e8b806bba76b33e0640a74ddec9e7024e2885516599e6704413fb0e5a

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Shortcuts

                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          fca621466ede4c2499ecb9f3728e63ab

                                                                                          SHA1

                                                                                          3d5d4cd0fa702371f9d1a40e72e1fe19d194a3c4

                                                                                          SHA256

                                                                                          c6dde84fb40fb69d1a6637fe6bf781de51a4c24e45b616e8f97afd3c6fe200b8

                                                                                          SHA512

                                                                                          aa12ed8c1ff85af4375ac80d7fe494d6f8a70ddb3357c186a0c1ade9bbcc3efc3de5fb0ad4b81eb2ab9bc916b6adf8b76c30203f78e38cd00af5fa4ccf3e3760

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Shortcuts-journal

                                                                                          Filesize

                                                                                          12KB

                                                                                          MD5

                                                                                          39c2ecf79b1145730cedf8a8e6fd12b9

                                                                                          SHA1

                                                                                          ba61042557493ee5437d355dfaee5e3c7c406b8a

                                                                                          SHA256

                                                                                          47d4b4954195363d01e6e1ffe888417d82b6c269f59d111efd064525b610ab67

                                                                                          SHA512

                                                                                          a1e9abd82215d5894d81921cf72c7d0c849945c992fe19f69f4b7a8e5e982af24efd2e8495a09342a1e78c1bd1b28e50aa722b0c476db3df37e98562457e12af

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                                          Filesize

                                                                                          112B

                                                                                          MD5

                                                                                          4588d8d7be0d15cf11fa535a6dbb126a

                                                                                          SHA1

                                                                                          d9f6a9b4770601fdb650d8ae07e34902a4fb5d63

                                                                                          SHA256

                                                                                          17677cc61f435ef5daa73e8e0228844f7504b195b735a164e661fd263f2dd2a8

                                                                                          SHA512

                                                                                          135b595719ff007d7e7fabb1eaa6549d3acf6040fc6d4d7e9f30a352a7e3392a9198cc34fb57af3163386bdb55c84ef444913cd62679df232abaa036523263ea

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                          Filesize

                                                                                          347B

                                                                                          MD5

                                                                                          303b14c279ae983cb309624d81d44f01

                                                                                          SHA1

                                                                                          ba46cef94d47f9921e8e0f1ba59da84283d8d6a5

                                                                                          SHA256

                                                                                          37b259eb78ac8b3b30d9e6e4937c904e2d9e8761c64ccfafcf2e5a509d621480

                                                                                          SHA512

                                                                                          cf0e93aa91e7b677ce4384b87776f9d13507bcb78e35dcdcca16ec61ccea4471b3b54ee637e67b101e7ab2bf7fa58c755114b23724100dae7b2ffeaf47db0df4

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                          Filesize

                                                                                          326B

                                                                                          MD5

                                                                                          185bc1906c44374488436082c7e81cf7

                                                                                          SHA1

                                                                                          9ac5158bd9ae2a1bad1a332f24d6b262ecd2fa85

                                                                                          SHA256

                                                                                          956fa4c005f8a8c90fb06b556733b0253ca811c57a8b82677811c718498546ed

                                                                                          SHA512

                                                                                          cc44224df84c8ebc51133eca2872c967e8b969da0b3445a9075251b83a1136d3839cd82cdc351a5aa36e445641b7ac71cbce7736f76dcc6b08e7280a8e720a0c

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          35f93d78c24e37ad795237f27db132ac

                                                                                          SHA1

                                                                                          239c0473c612c80e7c1a6c9b88ca487df727d25a

                                                                                          SHA256

                                                                                          022ef7acbdfa9676cbbf1f7ba5dfa295f39c253b8e670d942fe55f8d21241a63

                                                                                          SHA512

                                                                                          188844d6499a806f4f427fa7660491233caf52cdb4995c7323572734424ca1ed46a10b339d18582dcc34372fec40bf83bb0518a380fc3a82fc57ea0a9dc596dd

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          a21ec8b994925bd27263faf0d74037eb

                                                                                          SHA1

                                                                                          ef867dd6cdda487f339cf87e8d088904fc64f76f

                                                                                          SHA256

                                                                                          15e2b39140881e0ff9da5782d432b963442e39c51dd964b24559b192e0d360d0

                                                                                          SHA512

                                                                                          e83418f3b61be676fee40262ba10d8371731b93be7ae28c068aa804ffb492e522396f7cb6bb2a2f26d860f4f0c63835530b90e8868484ba532a7f681d61d939c

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          33a81b7b7cacda092758d70dc4e8d075

                                                                                          SHA1

                                                                                          04eca772a0be41d958ea5eaf111ed641cfbf84de

                                                                                          SHA256

                                                                                          7d0c97f2d7d0474823520fcaae745401bd02c2263c47efe5c2f2a2c2a767be62

                                                                                          SHA512

                                                                                          ab904d15c852230cf8077ebf4abaeb842826a44b7f5647c462e79cc03f2e190afe0d7a5db45557fa00e9b51d629baf7830e731a73fb36a2bd372a36170747756

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          a5b64afd65d10f371583ba625c1bc5f1

                                                                                          SHA1

                                                                                          36cc50f0f42d486f1e1e60d2ee3380af21e8550b

                                                                                          SHA256

                                                                                          fc242c43f467ccd7643ae1eb9ae8d294e8adc25650f71131988e5503a749bbb5

                                                                                          SHA512

                                                                                          abca41cd412aaacbfd479568f8031a09e6ca12b93fbc589d67830713d675692de0a668dcbf9609fb5a27b8c93ed3bfae1d84a8b56e645d0efe0d7468047fd949

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          db0e2fb862ad0e4b9fe5c0069a1f9e5d

                                                                                          SHA1

                                                                                          0563e658c345956f7645838fc15db896ee38c9eb

                                                                                          SHA256

                                                                                          51ad58436c8e49e9b0eaac6d6dd1a6004a14292bdf159b71c5f92e59f9e1b051

                                                                                          SHA512

                                                                                          d22b28507a07556d84d15f018b66fb49a803c86dd38508872aad84a9f2e5397317679967d169ce008f95b007b5471a912dcfdab283467072dfcf207141db3577

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          a0fa0d5c5179f6924021ec02647ff0eb

                                                                                          SHA1

                                                                                          d8d85af5fe92376c844f237ade9938d5c5573a00

                                                                                          SHA256

                                                                                          670a1c1ea902ad771b5ce7deef959f650da3e767e4cd1038a54087c8ab78b19e

                                                                                          SHA512

                                                                                          94f2909d24d819d2954420db66e5efc9ec9d4ad54f443769688ce9cb48dfb0d368393b1748f0a42a007e446ed96af87f6177829ddb440f26e6958d8b957fa4f0

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          d1f679f4245e41f21c31a20fefcff5e2

                                                                                          SHA1

                                                                                          94125cb712d6cdb82d1ffc71f0444efe41b1d66d

                                                                                          SHA256

                                                                                          a7c407a21103575f3b5be72b0129ed27e099ba49ef47178310e6ade65c70353d

                                                                                          SHA512

                                                                                          93d07b6b2b17f8f32dd1855b668cf1abd176bb3b26a2df66846381d5ad9212586a6304fb9facc0d57511b49444414b7fa6bf99a32064237316cab09be4dff2b3

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          1c39a46456989f89858a9cd18496bb86

                                                                                          SHA1

                                                                                          65514f60d707e0141a38ad54f3360e8c27da88c8

                                                                                          SHA256

                                                                                          3af3225aa0b8ffd6d9479bc91d85c41d2728e2cb753ec907ba5d7a14485334a7

                                                                                          SHA512

                                                                                          16e1899f9072ec3f3a009de7a265810385061885e6982a77aac29ba2a8cf5849a3a13309d5a9667109bb38d6af44915ac5246cf43416a25f73398aba5052f9a3

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5884ea.TMP

                                                                                          Filesize

                                                                                          538B

                                                                                          MD5

                                                                                          a701f7321eda07aedb58f6b5c22ace00

                                                                                          SHA1

                                                                                          1ccc6fe01dc67c21c0fe999ea77e661f6e5eca60

                                                                                          SHA256

                                                                                          2207ec5241d7475d8c8bf003becc877ef9a71d1387c81152ee50288d629f8b1b

                                                                                          SHA512

                                                                                          b482247acabb84f32f4185db25e19c3b02bbfd2a18884d5fd90aa6e527869c2ec958171562a00602344e196375f4abd0f5fda068a2292d67adc6cd2087d61237

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                          Filesize

                                                                                          128KB

                                                                                          MD5

                                                                                          6afa3baafabb6b7cfd1633fff443cfcb

                                                                                          SHA1

                                                                                          d70ff069e01482773d3721e4ae70621c6785d47c

                                                                                          SHA256

                                                                                          3c2caba7b64a1ad5adf7771a878f00f4af45e5383a77964f027db3083c413b40

                                                                                          SHA512

                                                                                          7696d8f28a53f3e1ca344c3cb8292d814568e93de5376046e7c697a997b8fa5cfba5e6f527e91ae1662af072227385cb603303617f55fccc83fbfaf3b5ed88ef

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                          Filesize

                                                                                          16B

                                                                                          MD5

                                                                                          aefd77f47fb84fae5ea194496b44c67a

                                                                                          SHA1

                                                                                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                          SHA256

                                                                                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                          SHA512

                                                                                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                          Filesize

                                                                                          16B

                                                                                          MD5

                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                          SHA1

                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                          SHA256

                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                          SHA512

                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\LOG

                                                                                          Filesize

                                                                                          136B

                                                                                          MD5

                                                                                          63b539737b3e9622b25f59ee1f74b1a2

                                                                                          SHA1

                                                                                          8ef746cffa20315b485841ccd4cb4dd2425b10e3

                                                                                          SHA256

                                                                                          ad5974d3e7775cb1a50433d5097491ce327a72ca084dbbf9411ffb327d79edd4

                                                                                          SHA512

                                                                                          5475ec54075b33986d757ff44d37c5185e610a6bfb23c04990c51c34c98f69258f4a34d0c21518521ef2b0bfb58d0900752bd122b65cc86955e4574273db4e8f

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004

                                                                                          Filesize

                                                                                          50B

                                                                                          MD5

                                                                                          031d6d1e28fe41a9bdcbd8a21da92df1

                                                                                          SHA1

                                                                                          38cee81cb035a60a23d6e045e5d72116f2a58683

                                                                                          SHA256

                                                                                          b51bc53f3c43a5b800a723623c4e56a836367d6e2787c57d71184df5d24151da

                                                                                          SHA512

                                                                                          e994cd3a8ee3e3cf6304c33df5b7d6cc8207e0c08d568925afa9d46d42f6f1a5bdd7261f0fd1fcdf4df1a173ef4e159ee1de8125e54efee488a1220ce85af904

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                          Filesize

                                                                                          44KB

                                                                                          MD5

                                                                                          647228af38255cf4d1b01a955e20ede7

                                                                                          SHA1

                                                                                          31aff4cd3fb09c4d8737a5d620c46b45cb9cad5d

                                                                                          SHA256

                                                                                          273e90a9d3a9b71a950871e3b9505283855a66791de0928c0702363b8c4832c6

                                                                                          SHA512

                                                                                          4bc06cd57be738ce8e20c0ddb19b95d520494b59e57568be22c349b8deca6bc625ba556a13e813191c90e819f8f676731b860c4ffc7d987cecb3a02c9a8a7203

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                          Filesize

                                                                                          187B

                                                                                          MD5

                                                                                          b0bad54d4d83f08f3afd10383841e137

                                                                                          SHA1

                                                                                          bf343ac389968efd3c72b2e7a686b3bc863a2194

                                                                                          SHA256

                                                                                          1e6e9f6d76a0b13d78e1dbf509a87d22ab8bf907afc9ab2c5e26bccd74f0b50a

                                                                                          SHA512

                                                                                          cf401672d5327e9f9937141210a99c84db1f64d7e957f45e8a4f966872bbb54b2d5c1d2429fede55137ceda57e146640272a9923d818ddc4414079e2cb9f61c1

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                          Filesize

                                                                                          322B

                                                                                          MD5

                                                                                          8acc950098b1ec8ddf627b18b263bad4

                                                                                          SHA1

                                                                                          1b17181d0b7b54fe41787ea7e55f6707dddaf8fe

                                                                                          SHA256

                                                                                          aec34578c14afffbd060adab87528cdabec8a0c3819d418338d6971f1d2b56c6

                                                                                          SHA512

                                                                                          89ba4f257b915f938f6718504f1b7d71e113669a1d8297865432563da17fc55cb11da807ab6a9df46ea7e644c175ebe7699f3a9478c1852a8033270c6fbce640

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                          Filesize

                                                                                          594B

                                                                                          MD5

                                                                                          b06aac2b534e5cc10dfce9aa2b9abf99

                                                                                          SHA1

                                                                                          f5551d5df0c14f39ae01c9701d7582e9a25fff1c

                                                                                          SHA256

                                                                                          5a0189796fa7053bf4874ac036c950cc98b78acfb645d9c036271cc7dc39797a

                                                                                          SHA512

                                                                                          0eba16125e4bc0285df5a7830a02feec8215e9ed13a14cb4a32c7a693dfc5f0e40bf40bf008c306c61ddd08d844cda66b4d20b20cf35d2a3bf50ab5500ca2839

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                          Filesize

                                                                                          340B

                                                                                          MD5

                                                                                          722def46e55d1f5e841ec0f9f8a742e3

                                                                                          SHA1

                                                                                          c5473c306a17bf0e979c5a4bbf77e2a33218c6d9

                                                                                          SHA256

                                                                                          f0f0a4d8cb1c1a2cd620270c3b526e1c9187e3479b6d641676681350b4d29710

                                                                                          SHA512

                                                                                          8b400fb0fd43684205552e71725998930847202abe3f426e6765626acf55bf146b0a7058bb09c04d7f0ab86c97e16e524fbd6c6c1fdcc2ba5c7d8d9a690e10b7

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0

                                                                                          Filesize

                                                                                          44KB

                                                                                          MD5

                                                                                          d52d6efc69076757ff4b9f8cd15c0b15

                                                                                          SHA1

                                                                                          3b5122fb1fbced9147878cb931421409a9283c81

                                                                                          SHA256

                                                                                          cb6d60f51f7ade1131195ad7269167212c105c1132985e4d2d9a8683458fd512

                                                                                          SHA512

                                                                                          7b3706fbf7a9592d258619b4c400a3edbf0c028b8fe8c35d09c32ad3f0cc1b70f70cfd252a5f5146bfdd153916edce13c76c7cd87cc1d3252a4036885ce2486a

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                                          Filesize

                                                                                          264KB

                                                                                          MD5

                                                                                          bac10a2285e03e717cc69144d43cca0a

                                                                                          SHA1

                                                                                          685e5553355e90e746c996b9600b49f96ba0374f

                                                                                          SHA256

                                                                                          3c9f3d5ada165ec8fcaaa34cb81f33e8c8ae710687f8462dca05fb560d570ad7

                                                                                          SHA512

                                                                                          8192d11fdde7b551b9042efe99d9cf7a94406be0c74673c4856e9f52775e6b5e98e0fb8f4a00212f63bbd7d705000279e5c67ca470524582e37d757f40e69793

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

                                                                                          Filesize

                                                                                          4.0MB

                                                                                          MD5

                                                                                          cd3fa877803365626b2d4bc79564facc

                                                                                          SHA1

                                                                                          fa48fe922bd6e1af64aadd5ade7690985b358b2e

                                                                                          SHA256

                                                                                          5aee1543f4a1b59e7d74de5b0f219c3df7a5d7c97ba508c98e066b2fd9ac0377

                                                                                          SHA512

                                                                                          7709753db9302f3c953720451d8bb4fcd4b3eb9a9c350022d3c89ed5dff22fb61bf2be7b57dd3d6abaf3fdb524122c42ea7c910e8f69ac7da8b86e9727358074

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Browser

                                                                                          Filesize

                                                                                          120B

                                                                                          MD5

                                                                                          a397e5983d4a1619e36143b4d804b870

                                                                                          SHA1

                                                                                          aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4

                                                                                          SHA256

                                                                                          9c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4

                                                                                          SHA512

                                                                                          4159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                          Filesize

                                                                                          11B

                                                                                          MD5

                                                                                          838a7b32aefb618130392bc7d006aa2e

                                                                                          SHA1

                                                                                          5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                          SHA256

                                                                                          ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                          SHA512

                                                                                          9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          c9627d603a5fd37d9d6ae0235258a5b0

                                                                                          SHA1

                                                                                          24c01fa24912d77a779255cb6252e9e3566089b5

                                                                                          SHA256

                                                                                          f7be88705091bb04580a380b45b17807b289f1eb344c73159d49e21c357f5f63

                                                                                          SHA512

                                                                                          544f5affc58603ac5118b7a6e0d2672a8115570044aa071e8cb4451d7d73ffe47204e302fcb4dade9d81c81f026ba11f934e4d1fc9de571daad3f17d384506d7

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                          Filesize

                                                                                          10KB

                                                                                          MD5

                                                                                          3649063d3d79d3611480ba5487ff84db

                                                                                          SHA1

                                                                                          8b034d188bab39bf73c705aa2738ea52b51660cb

                                                                                          SHA256

                                                                                          6212789fc22528e6fb68bab9ca28daeafa1e3262cb19af607ff7af227c510de6

                                                                                          SHA512

                                                                                          b489c146838a096214953fe719ba8c35767cdd1eb617a10574753ef32af595e3898b97184bb60ecb4ec77969fe611205a4664da8cd90a628d1c1f3ab2dcbc401

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                          Filesize

                                                                                          10KB

                                                                                          MD5

                                                                                          d6eabb734c9960b347ba00ca7c806450

                                                                                          SHA1

                                                                                          8983102d1673f49c9912898b03930aa37d1c6063

                                                                                          SHA256

                                                                                          4f0ebcd312e9f7520c023264d054ac9892e8acce12abd60175967817b387f88c

                                                                                          SHA512

                                                                                          cadf562d2f62ec4370d7860fcd10e46509264a7116d3ce1b60f6e5c421d09e2e9fccf6399388e06ab543016ae46c10c24749b46b8702549279ccb31bbf788533

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                          Filesize

                                                                                          12KB

                                                                                          MD5

                                                                                          ce05a401ae2ac81020c3ad3f5f64d2b8

                                                                                          SHA1

                                                                                          6681b56870d06127a730ec64eef26cd2510dec26

                                                                                          SHA256

                                                                                          7e0162ff13eaeb02b248c64a057fa1bb4d9ff58cb797df12d01a71438d2792e6

                                                                                          SHA512

                                                                                          5091b7c0f83d19a1d0dd10c08ffeb829816127bd76064b310738768171dc9e4267d8a1acb6ad16c5ae0d4074630935fc5dcb125a5f786ec5479257cb6573352c

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                          Filesize

                                                                                          12KB

                                                                                          MD5

                                                                                          e3327ef7469f0be2b620f640a2bde569

                                                                                          SHA1

                                                                                          df3dd1594883536bd40efcc345ceb39ad6504da1

                                                                                          SHA256

                                                                                          2f350e6383755b392c63b650a3b80bbb1c569043ed5ef8a9a9ef692c93d44340

                                                                                          SHA512

                                                                                          e2c7c89b7e59823716eb5edb99ba9bc1a6e61976686df1aa7ae7f1ea828fb060a240106ccf372f4446c266ed6b8204f2304869fe9cca5e76c084c6d00eac74aa

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                          Filesize

                                                                                          264KB

                                                                                          MD5

                                                                                          1cde83e4e685aa0b3beacf454796679c

                                                                                          SHA1

                                                                                          77ca7ff10ca8c2807ed4146aeca3a823558c626a

                                                                                          SHA256

                                                                                          91ea028e4b27122af2777ffb414f652294f8e6c4b89d0249ebcdac55df0ad260

                                                                                          SHA512

                                                                                          b6fb4d7e9a7781ac447aa30dfe863afde52e252e3c1b863c31bd56f20ff4539fbeb3049c81bd74f18b44e60eff6af0f16cec1f2f2a60bb5d23df56164058a72c

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                          Filesize

                                                                                          264KB

                                                                                          MD5

                                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                                          SHA1

                                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                          SHA256

                                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                          SHA512

                                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt

                                                                                          Filesize

                                                                                          4B

                                                                                          MD5

                                                                                          9b1f4ffaaa79bf4fda19a9c79f0c6818

                                                                                          SHA1

                                                                                          9c77fc479b61eb5fb469cd1dcd2eaf6408c9c22d

                                                                                          SHA256

                                                                                          0633a3f1f8df521f5eb8ef2143654b0664175cf295f3c6ddf7487ff8f9a5639f

                                                                                          SHA512

                                                                                          aa5487e1a082e4a038f4bc8d213ae8bbcf70a8f2ad40daf1968423a1bde6966ed9546c30eff14fcf85418917ab4ac92a61c70a6b67a18ed080e6f7e921fd6964

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                                                                          Filesize

                                                                                          4KB

                                                                                          MD5

                                                                                          315fe58913e8983acba30e37bd31c2c8

                                                                                          SHA1

                                                                                          24c3aee08e16ba286626d02e0d8e33876f35e9a7

                                                                                          SHA256

                                                                                          907eaff0b21c77ca080b2624a89494175e58da43e3e0f2744d23bfa72cc7b45f

                                                                                          SHA512

                                                                                          33f5cbc6ee94eee843bd8b04dd6e92a6210bda23eab1864b2edea9890d5573f1214d729665f6c244daff87aacff7b009809fdaa617174f39be833d0a51c7046a

                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 489597.crdownload

                                                                                          Filesize

                                                                                          53KB

                                                                                          MD5

                                                                                          87ccd6f4ec0e6b706d65550f90b0e3c7

                                                                                          SHA1

                                                                                          213e6624bff6064c016b9cdc15d5365823c01f5f

                                                                                          SHA256

                                                                                          e79f164ccc75a5d5c032b4c5a96d6ad7604faffb28afe77bc29b9173fa3543e4

                                                                                          SHA512

                                                                                          a72403d462e2e2e181dbdabfcc02889f001387943571391befed491aaecba830b0869bdd4d82bca137bd4061bbbfb692871b1b4622c4a7d9f16792c60999c990

                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 943053.crdownload

                                                                                          Filesize

                                                                                          291KB

                                                                                          MD5

                                                                                          e6b43b1028b6000009253344632e69c4

                                                                                          SHA1

                                                                                          e536b70e3ffe309f7ae59918da471d7bf4cadd1c

                                                                                          SHA256

                                                                                          bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a

                                                                                          SHA512

                                                                                          07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf

                                                                                        • C:\Users\Admin\Downloads\salinewin.zip

                                                                                          Filesize

                                                                                          203KB

                                                                                          MD5

                                                                                          19a966f0b86c67659b15364e89f3748b

                                                                                          SHA1

                                                                                          94075399f5f8c6f73258024bf442c0bf8600d52b

                                                                                          SHA256

                                                                                          b3020dd6c9ffceaba72c465c8d596cf04e2d7388b4fd58f10d78be6b91a7e99d

                                                                                          SHA512

                                                                                          60a926114d21e43c867187c6890dd1b4809c855a8011fcc921e6c20b6d1fb274c2e417747f1eef0d64919bc4f3a9b6a7725c87240c20b70e87a5ff6eba563427

                                                                                        • memory/5468-1458-0x0000000000400000-0x00000000052B3000-memory.dmp

                                                                                          Filesize

                                                                                          78.7MB

                                                                                        • memory/5468-1462-0x0000000000400000-0x00000000052B3000-memory.dmp

                                                                                          Filesize

                                                                                          78.7MB