Analysis

  • max time kernel
    334s
  • max time network
    335s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-12-2024 19:12

General

  • Target

    https://google.com/

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Badrabbit family
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 9 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 48 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Modifies registry class 4 IoCs
  • NTFS ADS 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://google.com/
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc3db23cb8,0x7ffc3db23cc8,0x7ffc3db23cd8
      2⤵
        PID:3984
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,16203775984203543291,15813062894975731888,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:2
        2⤵
          PID:1736
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,16203775984203543291,15813062894975731888,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3988
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,16203775984203543291,15813062894975731888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
          2⤵
            PID:4132
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,16203775984203543291,15813062894975731888,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
            2⤵
              PID:1760
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,16203775984203543291,15813062894975731888,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
              2⤵
                PID:3120
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,16203775984203543291,15813062894975731888,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4628 /prefetch:1
                2⤵
                  PID:5068
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,16203775984203543291,15813062894975731888,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1044
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,16203775984203543291,15813062894975731888,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3572 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3700
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,16203775984203543291,15813062894975731888,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                  2⤵
                    PID:1020
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:3244
                  • C:\Windows\System32\CompPkgSrv.exe
                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                    1⤵
                      PID:1156
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                      1⤵
                      • Enumerates system info in registry
                      • NTFS ADS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:2168
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc3db23cb8,0x7ffc3db23cc8,0x7ffc3db23cd8
                        2⤵
                          PID:3356
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1940 /prefetch:2
                          2⤵
                            PID:3272
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 /prefetch:3
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2764
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
                            2⤵
                              PID:2444
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                              2⤵
                                PID:3248
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                2⤵
                                  PID:3812
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                  2⤵
                                    PID:1844
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4612 /prefetch:1
                                    2⤵
                                      PID:2300
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4084 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2820
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                                      2⤵
                                        PID:2964
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                                        2⤵
                                          PID:620
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1980
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:1
                                          2⤵
                                            PID:4468
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1656 /prefetch:1
                                            2⤵
                                              PID:1628
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                                              2⤵
                                                PID:2676
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:1
                                                2⤵
                                                  PID:1592
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                                                  2⤵
                                                    PID:2628
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                                    2⤵
                                                      PID:3408
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                                      2⤵
                                                        PID:3308
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6500 /prefetch:8
                                                        2⤵
                                                          PID:1584
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 /prefetch:8
                                                          2⤵
                                                          • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                          • NTFS ADS
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:104
                                                        • C:\Users\Admin\Downloads\BadRabbit.exe
                                                          "C:\Users\Admin\Downloads\BadRabbit.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1760
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                            3⤵
                                                            • Loads dropped DLL
                                                            • Drops file in Windows directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1132
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /c schtasks /Delete /F /TN rhaegal
                                                              4⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1388
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /Delete /F /TN rhaegal
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2128
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1158374712 && exit"
                                                              4⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:904
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1158374712 && exit"
                                                                5⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:5072
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:33:00
                                                              4⤵
                                                                PID:1852
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:33:00
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:3368
                                                              • C:\Windows\BEC2.tmp
                                                                "C:\Windows\BEC2.tmp" \\.\pipe\{41BE62BB-4290-4F67-BAF9-879466534585}
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1584
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6308 /prefetch:2
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:436
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6772 /prefetch:1
                                                            2⤵
                                                              PID:568
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7044 /prefetch:8
                                                              2⤵
                                                                PID:1300
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,16906045167178551915,14513430165484489947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5664 /prefetch:8
                                                                2⤵
                                                                • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                • NTFS ADS
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2044
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:3152
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:4720
                                                                • C:\Windows\system32\BackgroundTransferHost.exe
                                                                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                                                  1⤵
                                                                  • Modifies registry class
                                                                  PID:1388
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:2560
                                                                  • C:\Users\Admin\Downloads\Rensenware.exe
                                                                    "C:\Users\Admin\Downloads\Rensenware.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:1516
                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                      dw20.exe -x -s 864
                                                                      2⤵
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4052
                                                                  • C:\Users\Admin\Downloads\BadRabbit.exe
                                                                    "C:\Users\Admin\Downloads\BadRabbit.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    PID:1300
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in Windows directory
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:956
                                                                  • C:\Users\Admin\Downloads\BadRabbit.exe
                                                                    "C:\Users\Admin\Downloads\BadRabbit.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3096
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in Windows directory
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:940
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                    1⤵
                                                                    • Enumerates system info in registry
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    PID:2876
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xe0,0xe4,0xe8,0xdc,0x10c,0x7ffc3db23cb8,0x7ffc3db23cc8,0x7ffc3db23cd8
                                                                      2⤵
                                                                        PID:3228
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2068 /prefetch:2
                                                                        2⤵
                                                                          PID:3900
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 /prefetch:3
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2184
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:8
                                                                          2⤵
                                                                            PID:2808
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                                                                            2⤵
                                                                              PID:956
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                                              2⤵
                                                                                PID:72
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                                                                2⤵
                                                                                  PID:3772
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:1
                                                                                  2⤵
                                                                                    PID:1996
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                                                                    2⤵
                                                                                      PID:1956
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4960
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:1
                                                                                        2⤵
                                                                                          PID:2180
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5468 /prefetch:8
                                                                                          2⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:240
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:8
                                                                                          2⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4112
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3488
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4052
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                                                                                              2⤵
                                                                                                PID:3616
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:2788
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5696 /prefetch:8
                                                                                                  2⤵
                                                                                                  • NTFS ADS
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:3716
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:1640
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6340 /prefetch:8
                                                                                                    2⤵
                                                                                                    • NTFS ADS
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:2296
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,5772510067614482724,8370583876385710002,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3800 /prefetch:2
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:5372
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3408
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4584
                                                                                                    • C:\Users\Admin\Downloads\HorrorTrojan\bin\HorrorTrojan.exe
                                                                                                      "C:\Users\Admin\Downloads\HorrorTrojan\bin\HorrorTrojan.exe"
                                                                                                      1⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4328
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\horror.bat" "
                                                                                                        2⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Modifies registry class
                                                                                                        PID:4572
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\CLWCP.exe
                                                                                                          clwcp c:\horror\bg.bmp
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Sets desktop wallpaper using registry
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4584
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 5 /nobreak
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:1064
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\flasher.exe
                                                                                                          flasher 5 c:\horror\scream.bmp
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:2776
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 5 /nobreak
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4480
                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:3120
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 1 /nobreak
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4632
                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                          3⤵
                                                                                                            PID:1156
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout 1 /nobreak
                                                                                                            3⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:2172
                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                            3⤵
                                                                                                              PID:4676
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout 1 /nobreak
                                                                                                              3⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:1696
                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                              3⤵
                                                                                                                PID:5032
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout 1 /nobreak
                                                                                                                3⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:400
                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                3⤵
                                                                                                                  PID:8
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 1 /nobreak
                                                                                                                  3⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:3368
                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                  3⤵
                                                                                                                    PID:2108
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout 1 /nobreak
                                                                                                                    3⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:1956
                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                    3⤵
                                                                                                                      PID:2364
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout 1 /nobreak
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:4312
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\screenscrew.exe
                                                                                                                      screenscrew.exe
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2256
                                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                      3⤵
                                                                                                                        PID:2460
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout 1 /nobreak
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:4632
                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                        3⤵
                                                                                                                          PID:4796
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout 1 /nobreak
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:400
                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                          3⤵
                                                                                                                            PID:4516
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout 1 /nobreak
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:1316
                                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                            3⤵
                                                                                                                              PID:5032
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout 1 /nobreak
                                                                                                                              3⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:32
                                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                              3⤵
                                                                                                                                PID:2468
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout 1 /nobreak
                                                                                                                                3⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:3988
                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                3⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:2192
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout 1 /nobreak
                                                                                                                                3⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:2172
                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                3⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:3244
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout 5 /nobreak
                                                                                                                                3⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:2224
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\melter.exe
                                                                                                                                melter.exe
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:1516
                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                3⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:2816
                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                3⤵
                                                                                                                                  PID:1064
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout 1 /nobreak
                                                                                                                                  3⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:5020
                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                  3⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2064
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout 1 /nobreak
                                                                                                                                  3⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:3420
                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                  3⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:4556
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout 1 /nobreak
                                                                                                                                  3⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:784
                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                  3⤵
                                                                                                                                    PID:3400
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout 1 /nobreak
                                                                                                                                    3⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:2128
                                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                    3⤵
                                                                                                                                      PID:1960
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout 1 /nobreak
                                                                                                                                      3⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:4696
                                                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                      3⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:1008
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout 1 /nobreak
                                                                                                                                      3⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:1980
                                                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                      3⤵
                                                                                                                                        PID:1980
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout 1 /nobreak
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:3360
                                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:5168
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout 1 /nobreak
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5176
                                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:5252
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout 1 /nobreak
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5260
                                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:5328
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout 1 /nobreak
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5336
                                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:5452
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout 1 /nobreak
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5460
                                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:5524
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout 1 /nobreak
                                                                                                                                        3⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5532
                                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                        3⤵
                                                                                                                                          PID:5620
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout 1 /nobreak
                                                                                                                                          3⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:5628
                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                          3⤵
                                                                                                                                            PID:5712
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout 1 /nobreak
                                                                                                                                            3⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:5720
                                                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                            3⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:5776
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout 1 /nobreak
                                                                                                                                            3⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:5784
                                                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                            3⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:5848
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout 1 /nobreak
                                                                                                                                            3⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:5856
                                                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                            3⤵
                                                                                                                                              PID:5908
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout 1 /nobreak
                                                                                                                                              3⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:5916
                                                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                              3⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:5968
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout 1 /nobreak
                                                                                                                                              3⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:5976
                                                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                              3⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:6036
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout 1 /nobreak
                                                                                                                                              3⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:6044
                                                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                              3⤵
                                                                                                                                                PID:6112
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout 1 /nobreak
                                                                                                                                                3⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:6120
                                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                3⤵
                                                                                                                                                  PID:2480
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout 1 /nobreak
                                                                                                                                                  3⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:5228
                                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                  3⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:2720
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout 1 /nobreak
                                                                                                                                                  3⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:1224
                                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                  3⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:5396
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout 1 /nobreak
                                                                                                                                                  3⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:5420
                                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5548
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout 1 /nobreak
                                                                                                                                                    3⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:5596
                                                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                    3⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:4268
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout 1 /nobreak
                                                                                                                                                    3⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:5736
                                                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5920
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout 1 /nobreak
                                                                                                                                                      3⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:5932
                                                                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6028
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout 1 /nobreak
                                                                                                                                                        3⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:220
                                                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5124
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout 1 /nobreak
                                                                                                                                                          3⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:3680
                                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                          3⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:1208
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout 1 /nobreak
                                                                                                                                                          3⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:4768
                                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                          3⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:5460
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout 1 /nobreak
                                                                                                                                                          3⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:4836
                                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                          3⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:4104
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout 1 /nobreak
                                                                                                                                                          3⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:5836
                                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F5E6.tmp\x.vbs"
                                                                                                                                                          3⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:5724
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout 1 /nobreak
                                                                                                                                                          3⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:5900

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CDE89F9DCB25D8AC547E3CEFDA4FB6C2_EFB75332C2EEE29C462FC21A350076B8

                                                                                                                                                      Filesize

                                                                                                                                                      5B

                                                                                                                                                      MD5

                                                                                                                                                      5bfa51f3a417b98e7443eca90fc94703

                                                                                                                                                      SHA1

                                                                                                                                                      8c015d80b8a23f780bdd215dc842b0f5551f63bd

                                                                                                                                                      SHA256

                                                                                                                                                      bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

                                                                                                                                                      SHA512

                                                                                                                                                      4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      8ec67c792149c6618206612e239360b8

                                                                                                                                                      SHA1

                                                                                                                                                      0ea3d99be1571a172a58fc03c12af12b89b70ebd

                                                                                                                                                      SHA256

                                                                                                                                                      dbc1853551689081644259371ead05d8697913248d5397ecd3828b997cc4c48f

                                                                                                                                                      SHA512

                                                                                                                                                      c8000c858918484793ebc95971fed0955a2187906e641517b8d7070b8b56d2ed2ce502ddf85d4ed62f2d82bca4967e5b6f726312f4602648820a79cff70120ce

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      d7145ec3fa29a4f2df900d1418974538

                                                                                                                                                      SHA1

                                                                                                                                                      1368d579635ba1a53d7af0ed89bf0b001f149f9d

                                                                                                                                                      SHA256

                                                                                                                                                      efc56eb46cf3352bf706c0309d5d740bca6ac06142f9bdc5e8344b81d4d83d59

                                                                                                                                                      SHA512

                                                                                                                                                      5bb663ede88f8b7c96b09c1214aac68eda99bc09525ac383baa96914ff7d553ea1aed09e3c9d16893d791c81ddb164c682dfbb4759ac0bc751221f3e36558a91

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      c6d2d3f20cb13c520d31e1085549f5b4

                                                                                                                                                      SHA1

                                                                                                                                                      1e4a6e644a0023b7961033751cecf66256162ccb

                                                                                                                                                      SHA256

                                                                                                                                                      ffb53b48e016841136f65fa595c7455c55330ce1a8a171e2719ca9f631be30ef

                                                                                                                                                      SHA512

                                                                                                                                                      83ca133c05a47ef38670e16d9b8e5e6fa3b80f3ae0437c3e8d6a2fffedab176f833d2d07e8bce717c21568f0816322c46ae6fc02a9a46e8c6b67d8e0049692a6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      34965b6279f16a5f174bcb6e7dc5ccea

                                                                                                                                                      SHA1

                                                                                                                                                      8e67cfc55d007b15babc984a30f090f6051c5511

                                                                                                                                                      SHA256

                                                                                                                                                      5cab3c4b608f52ce2738f335431026954623e7a25ed727a64d790282e6222b36

                                                                                                                                                      SHA512

                                                                                                                                                      6c6b96df375017d257c317efd65a0841f832765d248633c72033ed15fdc9621c78c34ba35a606323531cdc4a5168b1f27229fc9c88dbb82a444bcde86fd42804

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      d91478312beae099b8ed57e547611ba2

                                                                                                                                                      SHA1

                                                                                                                                                      4b927559aedbde267a6193e3e480fb18e75c43d7

                                                                                                                                                      SHA256

                                                                                                                                                      df43cd7779d9fc91fd0416155d6771bc81565e98be38689cb17caece256bf043

                                                                                                                                                      SHA512

                                                                                                                                                      4086c4ebe410a37d0124fc8bd00c58775e70ab2b7b5a39b4e49b332ce5b4866c6775707436395467aff9596507c96fb4896f3bf0249c5b9c99a927f31dcc1a96

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0bdc1374-22a1-420d-bd19-099a8703e2bc.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      1B

                                                                                                                                                      MD5

                                                                                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                      SHA1

                                                                                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                      SHA256

                                                                                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                      SHA512

                                                                                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_0

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                      MD5

                                                                                                                                                      52aac6ea089219c15e44d77b4a29247c

                                                                                                                                                      SHA1

                                                                                                                                                      745f4f18415be6f312b395c0192f7861d60e412e

                                                                                                                                                      SHA256

                                                                                                                                                      6b906f93987de95c4fdeb5f32ab2e78b43045efe38c15be3ac7e485a10f70b3f

                                                                                                                                                      SHA512

                                                                                                                                                      0e4c29c10a07ad453b63bc6f7a2551823553cf85adf09c043a4d2067787a1028df0a1aca93033d82433bc64d6f1379185588b561f9821502bd4ca9e6f000df5c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1

                                                                                                                                                      Filesize

                                                                                                                                                      264KB

                                                                                                                                                      MD5

                                                                                                                                                      f3db3030b0c7ca71e2a5e0b93f9c72cb

                                                                                                                                                      SHA1

                                                                                                                                                      8f798d56978e3a69e5cd0ea4cd65a19488ad38d2

                                                                                                                                                      SHA256

                                                                                                                                                      f8eedc15eb0fe374ce05ae0b0c1045c4dbdb68e0b32a52776480f60c0e2a2468

                                                                                                                                                      SHA512

                                                                                                                                                      97fcc993f8ed59aaeed98af3664835fc4806df9929678e5062bdfaa283b95cc769da0493f449bb9172445460b9399493d9f7d6dcbfe14fc7b0f27655a8fe38c6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_2

                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                      MD5

                                                                                                                                                      2c1d46af8d622530bc32bc0baf188f0a

                                                                                                                                                      SHA1

                                                                                                                                                      bfb68ef2d4e5d6915d2a0158f07639320fd43da5

                                                                                                                                                      SHA256

                                                                                                                                                      2933a6dd2c620e24b692545097a86c232f99380b5608ced0e1476587cd2739ec

                                                                                                                                                      SHA512

                                                                                                                                                      9b92612cfb819b5ebe1ee4bfecf133cd0d7236f10fe2513c4e54d9fb9f71229ea4177479dbe7d6705a19eca33b590112bca232deadf5fb20030b7fd523d5ccca

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_3

                                                                                                                                                      Filesize

                                                                                                                                                      4.0MB

                                                                                                                                                      MD5

                                                                                                                                                      745a61c1c16f4b74ca47e5ab03758d0d

                                                                                                                                                      SHA1

                                                                                                                                                      d7c8c2c715b80ee6d6b21a463a073c7cf795bd65

                                                                                                                                                      SHA256

                                                                                                                                                      b933d89192dbad9e913100e185b469df4866db3b68aebf9381bc97d2378156a5

                                                                                                                                                      SHA512

                                                                                                                                                      c2a1db59bb6130f5a5e3af83976985a13bcd858dfaaef46652f45bf193ab7a6b6641fc6f190873a9065bfbb7461c6ae08f7e123bc9e5bc63b84bfc9a57b216fa

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001

                                                                                                                                                      Filesize

                                                                                                                                                      215KB

                                                                                                                                                      MD5

                                                                                                                                                      2be38925751dc3580e84c3af3a87f98d

                                                                                                                                                      SHA1

                                                                                                                                                      8a390d24e6588bef5da1d3db713784c11ca58921

                                                                                                                                                      SHA256

                                                                                                                                                      1412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b

                                                                                                                                                      SHA512

                                                                                                                                                      1341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      d4da942a2799065ee5536c5a3638e346

                                                                                                                                                      SHA1

                                                                                                                                                      f053543f8e39f696af7a5dc76362b0be6f1a3628

                                                                                                                                                      SHA256

                                                                                                                                                      5616a9c5c0a37193ee87259d692cb8b0b8b9b08048153b29f1af070163ef320d

                                                                                                                                                      SHA512

                                                                                                                                                      60827c1fec13c86eb30b4c103acec337695af568382ec009906c6c5ac06267908d3dcdf235e003649342f649392f831da6b42d22462a944ea48c51a510e34704

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      120B

                                                                                                                                                      MD5

                                                                                                                                                      4f93846209f4d19d6315ae9df1f65fa1

                                                                                                                                                      SHA1

                                                                                                                                                      3d72e4671225cb9aa8ede83e661af465b4b25ff9

                                                                                                                                                      SHA256

                                                                                                                                                      36380e24a0653832df2a3333a1680f98102b45d1bd5273c2f73daad2cbc1c336

                                                                                                                                                      SHA512

                                                                                                                                                      d539ab1be5e767cfbb830162e962f6d6d467e555c8882fa940639d1aaa6a2e3b70a119bfec77979e48e3170c1cfa6edc344332dde2e55d0ce8e712431aae4ead

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      140865ca38a13180ccb4e85e37880f1f

                                                                                                                                                      SHA1

                                                                                                                                                      56c63bb5bf9c38c53ecbbbea67ce94e337e00a19

                                                                                                                                                      SHA256

                                                                                                                                                      f2a59801ae9ea5ed67f15722fb5b28608b15fa9414d0ee30d00519c6b79c1245

                                                                                                                                                      SHA512

                                                                                                                                                      4cb8d62d05638f0839b3194284b85d3d1d62a433505ed7ca4f55140f48b73c0defef048ad3c6bf9064c43db20e072062649a8107d0a834f3db10379b54d646f7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      1363eeb83a9b38e5109ecac2fa227d9d

                                                                                                                                                      SHA1

                                                                                                                                                      a25d57afd4a6c9032d6a67b5ae6b733bfb938d9c

                                                                                                                                                      SHA256

                                                                                                                                                      3c0eb1662dd91bae53968dbcc30868bd1b6cebe657812bd6b8fb1a32e1cfdc2e

                                                                                                                                                      SHA512

                                                                                                                                                      45bbdb9fde75b9e0c412f39fc08118d43992ff7baa4b739afe4e88ef206acaa0b6aa3a62662fca20688f4d3a85f1915a2ca8e6f36283764181d499893d9d0187

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      c37f6093dca087e62e754e33bec08954

                                                                                                                                                      SHA1

                                                                                                                                                      1b9ace20fe515cf70db451ac43109641c165bf4a

                                                                                                                                                      SHA256

                                                                                                                                                      d1f675b1dd342a47b7aafd0e6be4a19e622e35f17ec67593783222275836077d

                                                                                                                                                      SHA512

                                                                                                                                                      2df3ee12d573d9a0ef9da3368b735ee22ad1bfa504e8ccd9299aa29cdc5a6b6a8a32a9f6ebdfce8b0d86200000af0d9c434c549511a2e49a62404abcada22a52

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                                                                                                      Filesize

                                                                                                                                                      322B

                                                                                                                                                      MD5

                                                                                                                                                      4baed42c76730a62367e77f7a9549c95

                                                                                                                                                      SHA1

                                                                                                                                                      8d46e1603f2e269218178e143d3d5879f41ef40a

                                                                                                                                                      SHA256

                                                                                                                                                      65ed41722110294b6fae5a9db678d3019d5165a8d04928cf986b944292636d3b

                                                                                                                                                      SHA512

                                                                                                                                                      fcb6861de884adf3bdca5c74826dea89cc875e442019832cc0699b5e92bdd9e3fb80b32b9712ef3ddb7bb4f6aabba94d0aee55adf54f04e2a03272899ad2fa1a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      1ea58975771ab5dc5946a642ab33268c

                                                                                                                                                      SHA1

                                                                                                                                                      9ac4b2322ef6eca500433ed600732a59f80319d8

                                                                                                                                                      SHA256

                                                                                                                                                      078cfe776094b60a0b370b29d91b33d0efe52b823a9ce5a6573135a05aea0584

                                                                                                                                                      SHA512

                                                                                                                                                      e931aa6e43f43ac4eee0b9fd00a9926c55fc21827aa8f259f3c5c6c15ecc7fb4818c05315b5a759b46c73705935eee5f23f07e8d7f308ed2ceb0174d7a078671

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                                                      Filesize

                                                                                                                                                      264KB

                                                                                                                                                      MD5

                                                                                                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                      SHA1

                                                                                                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                      SHA256

                                                                                                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                      SHA512

                                                                                                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                                                      Filesize

                                                                                                                                                      116KB

                                                                                                                                                      MD5

                                                                                                                                                      7030d21db1dc64e7571ab27011a84988

                                                                                                                                                      SHA1

                                                                                                                                                      faa2403f42777d1d8191310fd42f94b519a66614

                                                                                                                                                      SHA256

                                                                                                                                                      c81e12496a1c2c6346ae240d639fb9a743d269b932b94c4da280f30d7b970334

                                                                                                                                                      SHA512

                                                                                                                                                      f92a043e6b5d8ce9455fddcb53c05a0e01959d76b0cfa14df0b0ffc009fc2476b81a9ee97fc33eb2cf891ee715ef7e15acac3cee0c9ef0bee9650e4db75f20d2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                                                                                      Filesize

                                                                                                                                                      6B

                                                                                                                                                      MD5

                                                                                                                                                      a9851aa4c3c8af2d1bd8834201b2ba51

                                                                                                                                                      SHA1

                                                                                                                                                      fa95986f7ebfac4aab3b261d3ed0a21b142e91fc

                                                                                                                                                      SHA256

                                                                                                                                                      e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191

                                                                                                                                                      SHA512

                                                                                                                                                      41a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log

                                                                                                                                                      Filesize

                                                                                                                                                      278B

                                                                                                                                                      MD5

                                                                                                                                                      10f6b60b63127c51e8b196a4a6470808

                                                                                                                                                      SHA1

                                                                                                                                                      40a4bf689a141468df50cd0b7acca035603c9119

                                                                                                                                                      SHA256

                                                                                                                                                      81bbf0cc9c82f7ea2a1c7f838dfd1e5df9d3675c085f2412450eb3fb45c39b04

                                                                                                                                                      SHA512

                                                                                                                                                      68eab7836127159108fa60983b57ff055598f766c784dd2267148910e16358e643421931ff891559c018429112a86d45d411787eedd9860a24ad409ee2ffd6b8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                                                                      Filesize

                                                                                                                                                      331B

                                                                                                                                                      MD5

                                                                                                                                                      7e8b5362e33013db29eed5827964b073

                                                                                                                                                      SHA1

                                                                                                                                                      ff1fedf82e40dc97d4df05829b2b105a5e3c6787

                                                                                                                                                      SHA256

                                                                                                                                                      10c6bedda7612c7a0666945df8bf401c90396179d6996043c5a1b403928d705f

                                                                                                                                                      SHA512

                                                                                                                                                      83e65c7bda34bd0f9e523c39b1312ff3ecb119371e53b4fe2442cfa40c3ea82bbfabe6bb87beb0232bfa4b36ce193ee60641af4c5f8758faf3129318deaa9fde

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Action Predictor

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      5d352a03280eba57cb274d27ba6c6b7e

                                                                                                                                                      SHA1

                                                                                                                                                      8887766642a81a1248dd5f93239ce63e93839900

                                                                                                                                                      SHA256

                                                                                                                                                      3b358849502f5cfd881dd035ff274a5753f90047a131884838c677e22f2305ab

                                                                                                                                                      SHA512

                                                                                                                                                      b8037a046c4be7be120bbfddedc780a4175fc8e6c863e9095e39a4e16d2e8ced27c40f38c569a79df990057175e3db6aa35eac645598af3647caa5744052bb1e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      a036581efd0ead99a966c3578eea870c

                                                                                                                                                      SHA1

                                                                                                                                                      efb4bc54bdf06d6f593fa441464dcbfb394e836d

                                                                                                                                                      SHA256

                                                                                                                                                      209c1c5fdd34375a4287626b677f43fe6f235fb24f72999746e35c04aaaf7003

                                                                                                                                                      SHA512

                                                                                                                                                      8a98675794ce3bb33ab8be2e45711d68d961d78004bf95329dd80d2799f43c7f2f34a92082f970d0f905a38f3ae03d40c58770e9be6686874ff4d8443afeee3b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      e4aba3e7f832fe3f94e240f604b105fa

                                                                                                                                                      SHA1

                                                                                                                                                      a2d11326a0928e6620837f895262e358e34e96d5

                                                                                                                                                      SHA256

                                                                                                                                                      8d2971a998edad5fcbb9f1fc3c9868ef056d66a91101f29088f9764a78130142

                                                                                                                                                      SHA512

                                                                                                                                                      df7b140a7a7112b11f4f80931e0ba2564280b0f760350f0479536bc0e81e72a3e9f0096ad395d3fb42bde69e3064be45524bde4b598dce035dec06d33b92fb6f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      50e2c117690b5dee8ff42e85ada408e8

                                                                                                                                                      SHA1

                                                                                                                                                      9db11649c6e47da8a7fd987e906a391d0c636f3d

                                                                                                                                                      SHA256

                                                                                                                                                      8f6a3796021fd193bfe1bc25d0c2f7abe8eb7e690d02831cedd7820bf25b5417

                                                                                                                                                      SHA512

                                                                                                                                                      97835e96daeed5792171ff9702975d8dabca2a1a4a455208de416257943f76fa2221c005aaa27ae6221d7472fc170ad5dd8ab7391d1d1c391e8c4241156c38f6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      f8bb0f35543b2ea38411aac4ed9d0c17

                                                                                                                                                      SHA1

                                                                                                                                                      3a33e94a88b62da1526708e6637ec2fb83ae76f6

                                                                                                                                                      SHA256

                                                                                                                                                      c0fefd8f0c029bf7cb6fd4572b312f052362248cc6f9ef883f9731d35871b5ae

                                                                                                                                                      SHA512

                                                                                                                                                      d3276669f6c1e957f6c52f66382e2988c3329af7e164f98b6f3b2c8895b0c7def9715a85201326b7855bff410f582073b97cf1ca02fa2a4951d9d6c901bb3db7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      53332341f4b0f2fac4829eef0f40a942

                                                                                                                                                      SHA1

                                                                                                                                                      f9c53a4622c75eac7fdb43d3a8013c6f98b5cbf1

                                                                                                                                                      SHA256

                                                                                                                                                      d1795b34e6e1710a2ad3f5286fc14bffef9a16c40b6c81b733484b2aa3810b7d

                                                                                                                                                      SHA512

                                                                                                                                                      c3d8556a0e42dfc84d1de87d32cc6214e2b836508d0ff8ee97c6591cfe94173b525eb9ab42cd5e6d4b8659d8585e1b0c98957b2ad73646634cc76c7f17e115ec

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      0609412dcb5052f8d08a09e9fe1563b5

                                                                                                                                                      SHA1

                                                                                                                                                      be52b7788b0b4fbaf8e3948a69977c3731bd5b30

                                                                                                                                                      SHA256

                                                                                                                                                      8ab0ae9a3ae9dcafd5d94ef4478ed6a39cb88b13a17df70d4632b9e2c6c1014f

                                                                                                                                                      SHA512

                                                                                                                                                      f8dc5f99ad95d16f4dfe3e232cf26e47fdf90c25660602f28cf7a9a2c6bab4c5ef6bdfe4293f4f440564abb67bdef21da9d9d37975fad8e03c95d54acccf68d5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      cc3f6f794b2bde5e9a257c94f574541b

                                                                                                                                                      SHA1

                                                                                                                                                      915684d8d9217d6293932c0a82873d1fe666481e

                                                                                                                                                      SHA256

                                                                                                                                                      245c56d7fb3c1bee51826d2b90830ff08a319a88c28fa52de2b6d3a46b5cb24c

                                                                                                                                                      SHA512

                                                                                                                                                      77f0fbd9bb23a66d07d5ef6ffd20efc7d924deea0a894067d3aa2fc595841da98c2b5f10a52f3e24f9c595a02f098b1d195bb13c3d92f773f79f3f42f7dbfe43

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      d6c090da31a62c2ffe9c03adf30b30ee

                                                                                                                                                      SHA1

                                                                                                                                                      ccb7f39e92f8bbf3d65ae5d19e9cbe6fd80738cc

                                                                                                                                                      SHA256

                                                                                                                                                      53c41a1098f49bda34154ddf13e85ac3f58bf1447015927ca6fa545d5b011887

                                                                                                                                                      SHA512

                                                                                                                                                      4f1ca84ec5d450429960d6291e0de13084dd469452fdb02a1515eedf0c774a5b7ac18390117a310c926bffb4f85808e033fe12943bac3e13796abd11d1057182

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      44713f4bc3b3d62a9b86bda4e3893566

                                                                                                                                                      SHA1

                                                                                                                                                      395c97e9eca4e0d8ade78d00d39ed7d921cb6f2f

                                                                                                                                                      SHA256

                                                                                                                                                      825d2595f06a065f461a719f787adf6ce71c3a0e6bb57bede844da5f6197261d

                                                                                                                                                      SHA512

                                                                                                                                                      b80114b2633713b6aa688021dac0ab24dd245bfcf65a1e6cedeb3933532a4a247a0ba3ca53a27a14e44bfe38822778165eb226517e7952064b8ad1d3c1800c8b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      7045f7b9bf3a733005219ce6a2ef468d

                                                                                                                                                      SHA1

                                                                                                                                                      74208bb3fe98f4538237b2ab7d4dc7ea8a061bc0

                                                                                                                                                      SHA256

                                                                                                                                                      bf928b4c4d5c576f7791c6dee325c175897ec0ce4c4d587df79922881fbc5b88

                                                                                                                                                      SHA512

                                                                                                                                                      9cf100580ba8c2179fee8bdf6d39997d7a21f7ea419aaf311c13cd9eaf52e8cd65b2db980d24b22401c2320bee10945cab6dca80a1996ca7bfe4b177b3f4f530

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      5eecfb0b56350aaf0c911d8143267d8c

                                                                                                                                                      SHA1

                                                                                                                                                      18fb668f56751e249e2db71c65daaefddfc2b0d1

                                                                                                                                                      SHA256

                                                                                                                                                      d84e996d18e4e98bc4f527f622c5cd23825ac3edd7e0fe1996d37967af1189cd

                                                                                                                                                      SHA512

                                                                                                                                                      8fc6c4814696aca6a5c566019b16e428ff232ede1e88c0e1824b8c6c59e2f1ce00f24877f67dfe97ad37f46a4cde91d65b076474f1c76b244741668434030768

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      018dc24b632f906268ee6d2e299d968c

                                                                                                                                                      SHA1

                                                                                                                                                      baa425520c2a23ba829b0e418a447ad47fa988fd

                                                                                                                                                      SHA256

                                                                                                                                                      fe4c000afdb4e1dd7f10fca2494f9a966d8bc837a07630e62d891bb8f40b93ad

                                                                                                                                                      SHA512

                                                                                                                                                      4a82a951bc813e7a7e2595c2c2cc8562c88943c0a0a7b5f3dc9ea493ae63b86cc7ce3b71172ed74aef8f345a5473f7102d6b0ca5adadbb2cc3e1db49c8d49bc7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      749d6fd8c950891654b3bd3eeb4e57c8

                                                                                                                                                      SHA1

                                                                                                                                                      a4aea66d34d4205c9ec6a66cf35c9bade47b7b70

                                                                                                                                                      SHA256

                                                                                                                                                      f97a92ab0be85a1ea7f87eeb358a72f7ee91f709dcf3cecac7ca5bb3aaa12bae

                                                                                                                                                      SHA512

                                                                                                                                                      a9e9b6ef86aa13437ae6b983fdfa5ea2ac234e7f984b0f13772eee0a251dc7b52cea62f8dd3ce6b438683516330718289c12bfab15aaf6966da266ffc44322d2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      09022eef06ba89a6e4ae4bb60bba4b07

                                                                                                                                                      SHA1

                                                                                                                                                      6eb1062d67100fd8fb09b74725a4c4fd21e4805c

                                                                                                                                                      SHA256

                                                                                                                                                      8b307be358a8bddeecc0d06014decb6be7771014cf45c109a150f5ce7cdb5a36

                                                                                                                                                      SHA512

                                                                                                                                                      ad4d7c828638a380b225f917e1e1891624a6b3cd157a757d19d9778f14f66d7fe349d623d6ab30c91f049840a579c4fab26790f00f54feb8682537d87814ffd7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      090386029f11a21249131d78f85d5f18

                                                                                                                                                      SHA1

                                                                                                                                                      49283e47c5d54f2315214a7d66d389881a4f41a2

                                                                                                                                                      SHA256

                                                                                                                                                      1b36869a9b8ed9400c306aaaa91d4149a89dca9080c84f313147d1595d3a5e97

                                                                                                                                                      SHA512

                                                                                                                                                      560df63fbef250243021e48ba10575829256badf22edfa766d45ce1974e6d6e362e4b3ba744bd9c43518d2a7e1850770993e51bfc3a69040594a2042a1719389

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      5a45911b099c1cbbad2c7cd8cd0ca7c1

                                                                                                                                                      SHA1

                                                                                                                                                      e154305ef3769cd43cc95bcffe8c95fae8f7be4c

                                                                                                                                                      SHA256

                                                                                                                                                      93515edb1d2d60e610dc8e9119fd4374b16f84f191f3dc5a18bb18d25e4bab92

                                                                                                                                                      SHA512

                                                                                                                                                      e1ada0f3e3fd61d80ba105101931f22c3fabca9e43b3a4678178f183d49e7645aeb9813bba2d5326cf801ade0cfe7f6a9467c8c2bef076b5fc1e34006877ac9a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      de6140f4214f8e9781b0debacbe10480

                                                                                                                                                      SHA1

                                                                                                                                                      9608b417abfbf9afdcd241eaa68575e599bc9c41

                                                                                                                                                      SHA256

                                                                                                                                                      4192b1beefc14bc3ce09ad6a61c7f6333b58bca347a4404abd1ca8ab27ed8cb3

                                                                                                                                                      SHA512

                                                                                                                                                      dc48725c4dcee129d13c44236b16906f373a13412c8e8b16a08212d22dad97072afce6f1e0186e58e5670415021df2c534df5a739d41e613f879799f5febddc9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      1b2f2c46d1458894ffa2ebf3c2f36aab

                                                                                                                                                      SHA1

                                                                                                                                                      ba6b9b1e7e30cbbae94e5efd019d0ff2aebdf44a

                                                                                                                                                      SHA256

                                                                                                                                                      2f26190af9f8baddf330e0a8a7f48d922e983bb676c3b4cd324e47f8a0701506

                                                                                                                                                      SHA512

                                                                                                                                                      289500d530e799fffeefcbaefb7b338fa0b9f5d74a31fa2c135eb8d86dbf2e65e1cdf19077c9961e1b54dbf9738cf2d2e4eda33083459895650a77a44dcf2b19

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      cc8d9f03f355144ac2762ca48b37d897

                                                                                                                                                      SHA1

                                                                                                                                                      6127701bffd6bb9a482cc9707a91ef444de327e8

                                                                                                                                                      SHA256

                                                                                                                                                      3528d84e773c60d84bb97de77d8fe85bfecb1479e07eedd359a9ccb380d61e6e

                                                                                                                                                      SHA512

                                                                                                                                                      6fb0e3ae83c1e88807b6294bab583abb01dc92ee026730822387f95a75801a09f2854a817686a957723931e89fddbc85a77cdf8248cd5f6418104d2a2bc0fda0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\PreferredApps

                                                                                                                                                      Filesize

                                                                                                                                                      33B

                                                                                                                                                      MD5

                                                                                                                                                      2b432fef211c69c745aca86de4f8e4ab

                                                                                                                                                      SHA1

                                                                                                                                                      4b92da8d4c0188cf2409500adcd2200444a82fcc

                                                                                                                                                      SHA256

                                                                                                                                                      42b55d126d1e640b1ed7a6bdcb9a46c81df461fa7e131f4f8c7108c2c61c14de

                                                                                                                                                      SHA512

                                                                                                                                                      948502de4dc89a7e9d2e1660451fcd0f44fd3816072924a44f145d821d0363233cc92a377dba3a0a9f849e3c17b1893070025c369c8120083a622d025fe1eacf

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Reporting and NEL

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      3e07760d8901fc75f624fa56b0327d42

                                                                                                                                                      SHA1

                                                                                                                                                      2a5132fefcb1902fc5cb739806fdb20071724ba9

                                                                                                                                                      SHA256

                                                                                                                                                      5db04bf24b1d0646f8ffb22af91ab5d8521fca31428917e443b6458138360d33

                                                                                                                                                      SHA512

                                                                                                                                                      6fd52dac15044e1b85fe62c97a07d7cf2eddbc450be6b4ea4333ceb34824091f29f67b35db88afa5f314f4f77e0a7b20608cc418e8dcb940a66a227af44312c5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      7950422e30660b5f8d973cd1a34b3331

                                                                                                                                                      SHA1

                                                                                                                                                      7b5807d4d502f53b8fd7b0c71b074e430c50e92e

                                                                                                                                                      SHA256

                                                                                                                                                      9bdd024f3396d36818071ec5da33c59cbd35246be34afdcd58332fd9ea308c7f

                                                                                                                                                      SHA512

                                                                                                                                                      c1bb64c8c036863d220cd8ec493374b2b92117510147fc5ab861eee639a1631644d423b5aefe9d29cbf4c5b5fe275a306e86d5012a731b689eeed511d8e094a4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                                                                                                      Filesize

                                                                                                                                                      319B

                                                                                                                                                      MD5

                                                                                                                                                      b5f49eb5982236d13c23d3ad7a6bba12

                                                                                                                                                      SHA1

                                                                                                                                                      15b5e67bfd2fa53dc47bb83c4399b2e52f3bed7b

                                                                                                                                                      SHA256

                                                                                                                                                      4bde52013fddb1ddbe218b0049075b476aa522d08b86cc8b8f06582bc5192df1

                                                                                                                                                      SHA512

                                                                                                                                                      e6727442ec79a8efeea44e051a7945afcaae38a3675c8946abed434cc6e34b76361d1ef8b63a0a22d2b5d7848654f51cfc308aeb51120f244f862b131e9748c8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13378417988983400

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      5893346f9583d5806e5149e73fe49b45

                                                                                                                                                      SHA1

                                                                                                                                                      1fefd3d1bea6b48cecd61ca9e7bdefc854c787eb

                                                                                                                                                      SHA256

                                                                                                                                                      09dee4b2c4f12039e7cad349e534ddbac798bc5c493a405ce49657aa29241351

                                                                                                                                                      SHA512

                                                                                                                                                      e91d9d5c9df8d720331d59079df01397d8d590fe407ed589000dbe5428d7795b3d14c09585947e7332f2c17fde09d150318d574c66d308bf0ec803b5112cccb0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13378417989168400

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      243048211c83a9c208e68bc81a2d1dba

                                                                                                                                                      SHA1

                                                                                                                                                      23221beb65653cc8c1d0d01eaf1a4a845ae5f0ee

                                                                                                                                                      SHA256

                                                                                                                                                      98efb70b0f9ba7faa2c6871c873d8626988d3957e0362a3ef33f1d20ac5f8f45

                                                                                                                                                      SHA512

                                                                                                                                                      f319814d86760c45af7c434dffd033716f513705c3a86dcbe63c143df967f85be03503ae48772af5aa851125aeee839d96cb02376f568bdf39621648d5023f41

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Shortcuts

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      8be985ece811ba0a3f10087f5f4e6fd4

                                                                                                                                                      SHA1

                                                                                                                                                      c87c84d4fe182ffb8362f3cabd33349af94e9b55

                                                                                                                                                      SHA256

                                                                                                                                                      da78d36c765d3248b1a72ead5f83b7a58cba7d361f17a6831332ee994cee939a

                                                                                                                                                      SHA512

                                                                                                                                                      901932baea8712e89188cfce00a6b2388ba38697bcbfeebcf8b83b88b0cb26c7323b098ba6983c312ded1041f6e297412010113a32e99a9350aa4492ca40efa9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                                                                                                      Filesize

                                                                                                                                                      112B

                                                                                                                                                      MD5

                                                                                                                                                      1589a84df5c214ebe97184b609467921

                                                                                                                                                      SHA1

                                                                                                                                                      b30d3d82479e2d5ee0f165cfa20923564249a4af

                                                                                                                                                      SHA256

                                                                                                                                                      924a6b83156182e64a4709a723ba18f1e87692d632896ed23e25dfec69af79bd

                                                                                                                                                      SHA512

                                                                                                                                                      b0c57d9f3ff1f772d5935792a24e81e046f2b473586a328de224c1a98c2f7f6458f697af1ae8eeb710720704514fd3112e7a683f133f4aac84d5db5bd71d43e9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                                                      Filesize

                                                                                                                                                      347B

                                                                                                                                                      MD5

                                                                                                                                                      23fe007674db248a23da3cabd2aeb6a6

                                                                                                                                                      SHA1

                                                                                                                                                      1ef8b89382d7a64a5bc1ca5ccaea8ad9e780652f

                                                                                                                                                      SHA256

                                                                                                                                                      099e1aa9aaeab956675a5bf26a0160c009dfdf90fdb118d6615d44d538272d51

                                                                                                                                                      SHA512

                                                                                                                                                      5caa951147e21089ac75cdcdc815bdfecd3149a49115044aec72c3d58607ec9d4c5552afe0194287ebc193e1058c2fb03ef600b70437c80012edd127a677c2ba

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                                      Filesize

                                                                                                                                                      323B

                                                                                                                                                      MD5

                                                                                                                                                      b781031cc4bdba09f4979461548da198

                                                                                                                                                      SHA1

                                                                                                                                                      3c698f925f52f2206380f29c3c11a7ccedf84da0

                                                                                                                                                      SHA256

                                                                                                                                                      25eaf3802f3c6a6d065c7244475355f44dcb7267a76e31e6e9dbf1c3f10fc9d0

                                                                                                                                                      SHA512

                                                                                                                                                      1713e96fda733bdcea3b62da5b5853b2570bc4deceee109c6570a0c8077ae0b985336ea3dd4ab0fbe0c89cb84359c8fe11bf26ed0947a6737e2bbd06616678a9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      00aea844e260d59eb8b7b85b8e86adf4

                                                                                                                                                      SHA1

                                                                                                                                                      5b0c490ae1ec6eb02dc33dbdbcc13a1805d25010

                                                                                                                                                      SHA256

                                                                                                                                                      2cf81029f7dff94eaee5620fab318615e5096f2f330006dcfd6c10784581d103

                                                                                                                                                      SHA512

                                                                                                                                                      cfb398adb3e2533c7d084e8cadd8fb708a5791f9f2463558e3a855588c8ac2e1b49e9b8903e7ff0c6378d1df7fadebd839849856b66abad115343288aca21dd0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      0ef79a502a87ed872e0320041b8f73aa

                                                                                                                                                      SHA1

                                                                                                                                                      4cfe0cdf5703c631178aa71e830729f671154ee4

                                                                                                                                                      SHA256

                                                                                                                                                      334a35498aac076316b60cb2baae61d1ac4fd8123edf83d2d551960680118e71

                                                                                                                                                      SHA512

                                                                                                                                                      81941c044cbbbad7b6541d0b96772b93ad3e6b05ef7c599fde46e2d562a0b6dedcbdbb5ad5f52b1b24631296dac12978552ed0208174aa7320f47082979d0310

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      ad60a70d74a802db80a86668805b7602

                                                                                                                                                      SHA1

                                                                                                                                                      ac5b8625f45f2e242ffc330faf93d730de41075a

                                                                                                                                                      SHA256

                                                                                                                                                      997e42b762bb43bbbb21aa6721a36172dd96230aeb0249963bb3bcacc4b07360

                                                                                                                                                      SHA512

                                                                                                                                                      600b2f0ca78ed5a2b465a29566a289c394f3dc807382ddccc891194a9e63c39ef28f01af5649e6d450a93e3c5a775e9e083e9232f774876a4b9d44c24b1ad962

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      10161397ccad1be251a014bf0bb33622

                                                                                                                                                      SHA1

                                                                                                                                                      406296c4e30d413a6999ea14d22f04f472437b64

                                                                                                                                                      SHA256

                                                                                                                                                      34b50f5df168866dd70a3e6e19f6cf5aafc858d98e180fa9f9acfb6ee8cc9141

                                                                                                                                                      SHA512

                                                                                                                                                      4f49561d42ac166644a3f0fd66741cbcb5c9ff41df4e2af62bf805adb145f4b60b86bfb6d138ffc9fb2661b8b23978cac46ffa9d57afa10b693a1be6f323cdd7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      d1bc6626abb97beee12fe46999dd3062

                                                                                                                                                      SHA1

                                                                                                                                                      d0775c04086bdce367c8cacd4e8d6403e75519e6

                                                                                                                                                      SHA256

                                                                                                                                                      61e9113e7ab65d814f05ecee28affd4eb7b14fd10b70671a6d9ca42e21e15c93

                                                                                                                                                      SHA512

                                                                                                                                                      7f915d6559b8ca402dccaeb9e283df4b0d7b289ea00e55141e9656159ab9918044a74acc89212af67bc632d29d79d471b1c694b21071fd0faba2aab4a52af495

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      593e6ee36bf4f2fc598e82a4a020bc89

                                                                                                                                                      SHA1

                                                                                                                                                      413a6fbc43ce2a1c8fb770582df30702b0b30eb4

                                                                                                                                                      SHA256

                                                                                                                                                      421d7af6720aa578d5f7d06cf91436384e210807b3f9fd20d9ac384b219c55e0

                                                                                                                                                      SHA512

                                                                                                                                                      17ccffe0c2b950f65d359dc40d9d2a891a5c924c38d32bb9e049d1667124dd6f0a966f687f9eee4a3d5b55d092474d4a4118ca5a000e4480d36492ca2b14882f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      35639da0bf83d7ff4789ee6e0426c1d0

                                                                                                                                                      SHA1

                                                                                                                                                      40826cbd253708ab52c8e2debc31166b57a79be4

                                                                                                                                                      SHA256

                                                                                                                                                      776af0376d826eb01e4d5f95b4a26d403f9746f87e3d5e5d30fbb6e34a964f2f

                                                                                                                                                      SHA512

                                                                                                                                                      f85dc7106b829aa2052eb63a33688a46b9c3ed867ed2c4daa104dfdf153bac3847a88e81b1d3afcb557db8bed382d124f622f6c7a3cba53fc1ec9f2bb1c1496f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      e0d570aad0b440b327575a68e5287c93

                                                                                                                                                      SHA1

                                                                                                                                                      0c215de7dfeba036b99b0031876556353d3c5178

                                                                                                                                                      SHA256

                                                                                                                                                      91b0f2bbdfcba26af5cf49795ead0d8d583f17f6ab0bb68c71b6dc9e5b56b611

                                                                                                                                                      SHA512

                                                                                                                                                      62a66f31f20ab37d5f522e578cc77a25f7856263e0f0ac2a3127ce126fcb7709464f3b2cbf4ff4c186178c958cffb2de0ffe50919eebf7532c7491f5d6980b37

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      fa13a8a07a9657ef985f5e1ea269a5fb

                                                                                                                                                      SHA1

                                                                                                                                                      7e6403b98ef202b6c41eb28e1035be565dbf2b62

                                                                                                                                                      SHA256

                                                                                                                                                      3cc5a44356db3648a1e759ec6d9b6359a52becd88a17e26938c332514c13a6b4

                                                                                                                                                      SHA512

                                                                                                                                                      917df04a791c3c6cf3e5156b9a6ed44cad0f9b5b5e758c935994359cb434eeb8de2c824645beb0bbb1c0a8deabd63144a3e2b7c2055cf16009db6f4815078073

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      287dec57729dc7a6909a7ed72495d292

                                                                                                                                                      SHA1

                                                                                                                                                      55146941e461d8679446c77942f4d163598ad10c

                                                                                                                                                      SHA256

                                                                                                                                                      e6817937b596a09ffeb8e90b44b5c5ff86316cca9047bac8a33669099946c2cf

                                                                                                                                                      SHA512

                                                                                                                                                      c729936263150ff389aec6c7da3b62f3e766653744c47ad07625f14b835b3babd6b6bb31600d216730bf7616b21d36ee70fe2b81ad77df040e64421a62299cd6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58ef3d.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      538B

                                                                                                                                                      MD5

                                                                                                                                                      c71c4fe485af4c1f87349fb4c733ba7c

                                                                                                                                                      SHA1

                                                                                                                                                      0a7b236f96fc13f0631dcdd941eda740673b73f2

                                                                                                                                                      SHA256

                                                                                                                                                      13db24548f78d55f067b4130a6329a85012c29e0a0d037afdf32277db9b5e92f

                                                                                                                                                      SHA512

                                                                                                                                                      0ed0c5b9f064c6424c271cb5582acf3071e2f5ff63278081e6183761a63e73b4057fbac9bbc31e33887805a32ef7bdf0cababf2677939cccbaffe66ff92c90d8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                      MD5

                                                                                                                                                      d93dff06e9f226b35f92981a42919b69

                                                                                                                                                      SHA1

                                                                                                                                                      3bd6c0f7bde921516745507452b41a6ca5b87f26

                                                                                                                                                      SHA256

                                                                                                                                                      73f5816714ed22142734d33feffafc6ab04a13bbce42a1124d9f56a41d3800c2

                                                                                                                                                      SHA512

                                                                                                                                                      fd3e9ebd97f5fed4f65d55677f4cd7c36dbf1a259c6808e939a29aab4465c1fcbdc1ab9bbdcbb3aff4733cae5b36828c4efacfe828c3499cd1df0643ad436394

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                      SHA1

                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                      SHA256

                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                      SHA512

                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                                                                                      SHA1

                                                                                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                      SHA256

                                                                                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                      SHA512

                                                                                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                      SHA1

                                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                      SHA256

                                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                      SHA512

                                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                      SHA1

                                                                                                                                                      dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                      SHA256

                                                                                                                                                      4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                      SHA512

                                                                                                                                                      b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\LOG

                                                                                                                                                      Filesize

                                                                                                                                                      198B

                                                                                                                                                      MD5

                                                                                                                                                      279132b3d4b6adb52c6b8096fd160178

                                                                                                                                                      SHA1

                                                                                                                                                      c5b1b7b022c5c92d205d722284177a00dac0e09f

                                                                                                                                                      SHA256

                                                                                                                                                      0c8d366dcba115bcec12b5eb004c1fc2b5a8a8cc15783d027dad3a7cb2cc7aa7

                                                                                                                                                      SHA512

                                                                                                                                                      0ada394636999b7ac357ef7f03cc991cb2f8be15a7b3187e2a6ae217c564cf752e65ef7ee2c070a00eceb391ba48c1f44f4088cde257ea0564abd770c61271c6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000002

                                                                                                                                                      Filesize

                                                                                                                                                      50B

                                                                                                                                                      MD5

                                                                                                                                                      22bf0e81636b1b45051b138f48b3d148

                                                                                                                                                      SHA1

                                                                                                                                                      56755d203579ab356e5620ce7e85519ad69d614a

                                                                                                                                                      SHA256

                                                                                                                                                      e292f241daafc3df90f3e2d339c61c6e2787a0d0739aac764e1ea9bb8544ee97

                                                                                                                                                      SHA512

                                                                                                                                                      a4cf1f5c74e0df85dda8750be9070e24e19b8be15c6f22f0c234ef8423ef9ca3db22ba9ef777d64c33e8fd49fada6fcca26c1a14ba18e8472370533a1c65d8d0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db

                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                      MD5

                                                                                                                                                      9a8e0fb6cf4941534771c38bb54a76be

                                                                                                                                                      SHA1

                                                                                                                                                      92d45ac2cc921f6733e68b454dc171426ec43c1c

                                                                                                                                                      SHA256

                                                                                                                                                      9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                                                                                                                                      SHA512

                                                                                                                                                      12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                      MD5

                                                                                                                                                      c5e539308e3e0446c6c7ce29c6f73b11

                                                                                                                                                      SHA1

                                                                                                                                                      799577ff255c7952a12ea4fda4566ba8ac794119

                                                                                                                                                      SHA256

                                                                                                                                                      30629e0f541a979e89235df2a50810587123fbafbc628d614b903ec9ad7664cf

                                                                                                                                                      SHA512

                                                                                                                                                      bf57950ed23576cacf93a95b91bbbb79ace7a80a6848b7ca7f38232ec5279483754214ddbb7180b6cc93c3195c00ec0fd3c3b3a2fee771378e415c77e735390d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db

                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                      MD5

                                                                                                                                                      d926f072b41774f50da6b28384e0fed1

                                                                                                                                                      SHA1

                                                                                                                                                      237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                                                                                                                                      SHA256

                                                                                                                                                      4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                                                                                                                                      SHA512

                                                                                                                                                      a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                                                                                      Filesize

                                                                                                                                                      19B

                                                                                                                                                      MD5

                                                                                                                                                      0407b455f23e3655661ba46a574cfca4

                                                                                                                                                      SHA1

                                                                                                                                                      855cb7cc8eac30458b4207614d046cb09ee3a591

                                                                                                                                                      SHA256

                                                                                                                                                      ab5c71347d95f319781df230012713c7819ac0d69373e8c9a7302cae3f9a04b7

                                                                                                                                                      SHA512

                                                                                                                                                      3020f7c87dc5201589fa43e03b1591ed8beb64523b37eb3736557f3ab7d654980fb42284115a69d91de44204cefab751b60466c0ef677608467de43d41bfb939

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                                                                                      Filesize

                                                                                                                                                      319B

                                                                                                                                                      MD5

                                                                                                                                                      1ae6a6f506de6f72713e542777cce391

                                                                                                                                                      SHA1

                                                                                                                                                      dd9c1aa115be1ca9e893b553a92e6212a5ef8fc8

                                                                                                                                                      SHA256

                                                                                                                                                      4e4d25c8d2b6b392542b9682a5d298942d03b58f0cdb75f4909b078d94f5da27

                                                                                                                                                      SHA512

                                                                                                                                                      38310d3cd7ebb51d13479818b100387ceb163666e701d93c8a9bf739d20451c1758fc5fca6bceec59fb279de979d4a2f96591623cd9b047e4ee8187238d0289f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                                                                                      Filesize

                                                                                                                                                      318B

                                                                                                                                                      MD5

                                                                                                                                                      0e7b5a89825f6c906732e2396a228bbe

                                                                                                                                                      SHA1

                                                                                                                                                      33ce7c1496b7faadc831b1a71327be642b7e9b8c

                                                                                                                                                      SHA256

                                                                                                                                                      4ee278c4caeedc2f8e3cef05e0014684564d72d37ef80777a2e0b1b5326b7942

                                                                                                                                                      SHA512

                                                                                                                                                      6160e3c6248c99393fa37374a74475c32d8bf74aa8d719217208a382d3b0333324eaf1a48e46a3b3c31f8e5158941961c1ba6be8b434e7abdbf47041a178e4e5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                                                                      Filesize

                                                                                                                                                      337B

                                                                                                                                                      MD5

                                                                                                                                                      089a8670a2216c5774ab7248c8649414

                                                                                                                                                      SHA1

                                                                                                                                                      9fb96e33732eb102d1cadaff9829a0bc26ff7eea

                                                                                                                                                      SHA256

                                                                                                                                                      57df989287fda9cc12597d08daeec33f6997784fd3cc539a25a54cd25567aa74

                                                                                                                                                      SHA512

                                                                                                                                                      cc99fb1f22506dd4e97ef50e3ccb521bc0be01c1fbf2c4147e2b56903957570e28ac4b0a7929e0ee5a25ed20cbb28382e2c0dea0d10017a7e3332044f3cfdb26

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                      MD5

                                                                                                                                                      5201b81b474e1fe9838723eb5c9c1420

                                                                                                                                                      SHA1

                                                                                                                                                      ca30c4cf542ca6635a776d7c56c3dee9cf79da91

                                                                                                                                                      SHA256

                                                                                                                                                      b95b9c9380469016db986a5d81d9799fc8619973ae1f683403bc1cabe6a60fb8

                                                                                                                                                      SHA512

                                                                                                                                                      949c20e7e8229b273724470ddef24162a18874a359f50f74a1f053b64efbed3f75a64b317069bac26b82253b225e736619dfe797a8d2a1a71ca7dcf223b04908

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                                                                                                      Filesize

                                                                                                                                                      264KB

                                                                                                                                                      MD5

                                                                                                                                                      99549b97e25578cefed46b905d905519

                                                                                                                                                      SHA1

                                                                                                                                                      6be1e2e5c1a07eb8191deafdfc04471e4be09ba9

                                                                                                                                                      SHA256

                                                                                                                                                      b0c87b8fa0e1eff6ff2394bba8476d62f774db86a9ed54c50e0f2fb840701f26

                                                                                                                                                      SHA512

                                                                                                                                                      fa7ece098867a9f6ac265d47628f776900b1beabdb101cb85b295431a2bc3ae00c6ff1239cd25ec4a73c23bcdced9ca2f5020cf2d7a8879d0a8ec04f89d9d304

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

                                                                                                                                                      Filesize

                                                                                                                                                      4.0MB

                                                                                                                                                      MD5

                                                                                                                                                      9b2e3d1c6d75eb1e0f465409296554df

                                                                                                                                                      SHA1

                                                                                                                                                      50a85e0cc65e80c12a4513d07e3885bc47bb2958

                                                                                                                                                      SHA256

                                                                                                                                                      3df46de85a493e22424a6986272f7580b3c1f3e9b07727dc8beb566880d249e7

                                                                                                                                                      SHA512

                                                                                                                                                      e5398802f18f043b00fa116e105eda6e834fbefebba9138d2446dffa76bd8ceecbc77877e0e5608333b0a3dd4b5bf92b1faf1b062cc43a64b21d34d8251736be

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Browser

                                                                                                                                                      Filesize

                                                                                                                                                      120B

                                                                                                                                                      MD5

                                                                                                                                                      a397e5983d4a1619e36143b4d804b870

                                                                                                                                                      SHA1

                                                                                                                                                      aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4

                                                                                                                                                      SHA256

                                                                                                                                                      9c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4

                                                                                                                                                      SHA512

                                                                                                                                                      4159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                                      Filesize

                                                                                                                                                      11B

                                                                                                                                                      MD5

                                                                                                                                                      b29bcf9cd0e55f93000b4bb265a9810b

                                                                                                                                                      SHA1

                                                                                                                                                      e662b8c98bd5eced29495dbe2a8f1930e3f714b8

                                                                                                                                                      SHA256

                                                                                                                                                      f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4

                                                                                                                                                      SHA512

                                                                                                                                                      e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      6b3bdf4397907d2cd00f146f0c9bd22d

                                                                                                                                                      SHA1

                                                                                                                                                      046dbfa7ed1517cf0e9a91711c685a7d2540d184

                                                                                                                                                      SHA256

                                                                                                                                                      3e9efd9ded3a252742bc21de5d93fefaaa19f79e363d5b8efd8715cbe4a325c4

                                                                                                                                                      SHA512

                                                                                                                                                      93041c721c56bf670bd43a4310a0bb1ae9ebc4e2746a9dfbbc3711e10ce1f76597dbfd9af70ee27abc08cb0edf60c889661ad842ca2177407da7451f161776a6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      30424517f03838d9870d981289415d60

                                                                                                                                                      SHA1

                                                                                                                                                      e43de30327408bcf4993cf7d2f969013a422d7d4

                                                                                                                                                      SHA256

                                                                                                                                                      e6d615d00347525a5d5240db877c10c76d49a3e10237a449bb5de9b560381289

                                                                                                                                                      SHA512

                                                                                                                                                      8c147efad6fa563fd852f2d6b96581d4a0c2d02da682abbb4f6379dc6ba33e85ab0222c378ab581a8a645f0c56a8a040ddaa58c96ac5ca44b6cddef3a99dc190

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      10KB

                                                                                                                                                      MD5

                                                                                                                                                      b6a1d0b0142d1305255e8fdfd1455a15

                                                                                                                                                      SHA1

                                                                                                                                                      1f06f7fb1cc6226fad54c8327d37e822bfb2c008

                                                                                                                                                      SHA256

                                                                                                                                                      b6b05cbd627edfee0200e06bcedbdc7f4a6bd6b4aa079bb686e822ce0cc17f82

                                                                                                                                                      SHA512

                                                                                                                                                      2599f8bcf383748c0d4f81c9fefa51e57807da5d49f8f4f71aec0d61fd2e38a0f9783fb3b0172e3540d032a99c619b320959d307553d8726a500d5bedda0d1e7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      9c920606cabe0a2e082a865dcbc101f8

                                                                                                                                                      SHA1

                                                                                                                                                      0c7c232e3f25d4fd8a01b37a1d0a8a9bd0dc613e

                                                                                                                                                      SHA256

                                                                                                                                                      3f72eee879582b5e7f3cf725ed78855f5e9447e19990567bb2d82419c87ab520

                                                                                                                                                      SHA512

                                                                                                                                                      308a94663f7841c99a8d75db3160cb5f13f338084e41173755e7ab1bad354e070cf4285b93caec1936f2460eed74aefb13d81da3808a47600110c9bc9e7361d0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      717784e49293d68e2a4b84439cd2879d

                                                                                                                                                      SHA1

                                                                                                                                                      8c94dea890d254359ef946d84229902eda4d191b

                                                                                                                                                      SHA256

                                                                                                                                                      b3c5b4e5408917e25420693e281ee7a4ec7098dd95bc1b4508a515e1ea38a2cd

                                                                                                                                                      SHA512

                                                                                                                                                      237ab4a4e08b391cdc90be6350d7f691f4d1c3f071337098c8ce1b70ed3ef245baf5f39a847fac942b0de00d8b049977b19ad799d0d121e4dff916faf2e3d579

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      4a190972215952706c84e8ab8e42849d

                                                                                                                                                      SHA1

                                                                                                                                                      c5bf4545aab046b19f30cdeb5d046c2b075c506b

                                                                                                                                                      SHA256

                                                                                                                                                      94865f3a881a328f9029df47ea77dac81af70b8de9dc3c47c536c86ab6c6c819

                                                                                                                                                      SHA512

                                                                                                                                                      d34de40b942d16ad62cd3f9f9baabee22ceb8be126a6b71aae71c93b1bef3db383b2b9f5689a221e1f620b1ca7492a98bae0357a846f0be7ea77a2abd015b6b0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      10KB

                                                                                                                                                      MD5

                                                                                                                                                      349e6d55c406ae66f6f0446894b4762b

                                                                                                                                                      SHA1

                                                                                                                                                      f0999929a570873964ec7edd2636defbf2bcc67c

                                                                                                                                                      SHA256

                                                                                                                                                      7b1d2e1c20157820e97baae642a9dd468fd88cca9409b6adb7ce05ae0be222aa

                                                                                                                                                      SHA512

                                                                                                                                                      2f3b2f7b6a7f6862a92ac5e199bac4024f6236d7fc8f8dec9a250ef10696c273aa4e86db3cbf87519ae5ca3120af45ff8fed66323fe1c329a7d09f193b439eb8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                      Filesize

                                                                                                                                                      264KB

                                                                                                                                                      MD5

                                                                                                                                                      eb4fd5d33a0780abcd4feb56e042e5f9

                                                                                                                                                      SHA1

                                                                                                                                                      794112165515ed2e1fd49b0047f6cdb3ba873b74

                                                                                                                                                      SHA256

                                                                                                                                                      5fbd324066d7b95b0ea15b0b3d288f290fc6f13feeab28ca8fea6e3ac51e8048

                                                                                                                                                      SHA512

                                                                                                                                                      06d666bca0a63cb6f1e64f4071c021f6596e72cfbe34f24a1c3dfbd1e7555f075945f9b10e922e514d87213b1876f4c49f9517adfcfd1cf7380b8f150f51ccc2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt

                                                                                                                                                      Filesize

                                                                                                                                                      4B

                                                                                                                                                      MD5

                                                                                                                                                      213ca1e40a593e9afc0bbb04eba83afb

                                                                                                                                                      SHA1

                                                                                                                                                      434e4f142547d814ed9473fbf9cd808db078893a

                                                                                                                                                      SHA256

                                                                                                                                                      253517b2f4284ee32e55898a91cbba76cde6fd75f44c2c02b6678a43de326740

                                                                                                                                                      SHA512

                                                                                                                                                      eb98af3b1ae251eeacdd4356a87c54a09ed62cc8db03a163cb36bd3a317144f51619bc39f9b4fcdeffe1d7275e290476738a4813a0c0373ad660fadbde55dfdf

                                                                                                                                                    • C:\Users\Admin\Downloads\Bat To Exe Converter.rar

                                                                                                                                                      Filesize

                                                                                                                                                      419KB

                                                                                                                                                      MD5

                                                                                                                                                      fa608c076144062ebaee398c6afc41a3

                                                                                                                                                      SHA1

                                                                                                                                                      929088fa55cb5031a19f9544c08066a57d24d235

                                                                                                                                                      SHA256

                                                                                                                                                      180771c0c9a08aec09130dc669fba44a4e9f3b51ea0c916be8edcc8663667fc2

                                                                                                                                                      SHA512

                                                                                                                                                      475a8af26797d929fdb66abfa69eb6d94969f1e20d541210a2823ecf6e429500bfe33b3595e3fa4f3d5d55b2e1a6238e9bb755a83c5045fd0873229255806f63

                                                                                                                                                    • C:\Users\Admin\Downloads\Bat To Exe Converter.rar:Zone.Identifier

                                                                                                                                                      Filesize

                                                                                                                                                      55B

                                                                                                                                                      MD5

                                                                                                                                                      0f98a5550abe0fb880568b1480c96a1c

                                                                                                                                                      SHA1

                                                                                                                                                      d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                                                                                                                      SHA256

                                                                                                                                                      2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                                                                                                                      SHA512

                                                                                                                                                      dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                                                                                                                    • C:\Users\Admin\Downloads\HorrorTrojan.zip

                                                                                                                                                      Filesize

                                                                                                                                                      8.0MB

                                                                                                                                                      MD5

                                                                                                                                                      4af6cae26f1f4cf11bb346040eff215c

                                                                                                                                                      SHA1

                                                                                                                                                      d9aaa16e91d95629d41096b1eedd8db6e05ab1c0

                                                                                                                                                      SHA256

                                                                                                                                                      9b67f431644a84d1768b7988dad3d27214ebad46f5714fa0b0b0b98428b8b9a9

                                                                                                                                                      SHA512

                                                                                                                                                      8ed2e2e9431e2a68be43f1ff9c34a52cf550879c5b578d6f07d9000a267a6cefaf71538edf6e541c435dd072b8165d1bc1f6dc2baa1428a8cfd1c0036faf0b0b

                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 110089.crdownload

                                                                                                                                                      Filesize

                                                                                                                                                      96KB

                                                                                                                                                      MD5

                                                                                                                                                      60335edf459643a87168da8ed74c2b60

                                                                                                                                                      SHA1

                                                                                                                                                      61f3e01174a6557f9c0bfc89ae682d37a7e91e2e

                                                                                                                                                      SHA256

                                                                                                                                                      7bf5623f0a10dfa148a35bebd899b7758612f1693d2a9910f716cf15a921a76a

                                                                                                                                                      SHA512

                                                                                                                                                      b4e5e4d4f0b4a52243d6756c66b4fe6f4b39e64df7790072046e8a3dadad3a1be30b8689a1bab8257cc35cb4df652888ddf62b4e1fccb33e1bbf1f5416d73efb

                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 412938.crdownload

                                                                                                                                                      Filesize

                                                                                                                                                      431KB

                                                                                                                                                      MD5

                                                                                                                                                      fbbdc39af1139aebba4da004475e8839

                                                                                                                                                      SHA1

                                                                                                                                                      de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                                                                                                                      SHA256

                                                                                                                                                      630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                                                                                                                      SHA512

                                                                                                                                                      74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                                                                                                                    • memory/940-929-0x0000000002D60000-0x0000000002DC8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      416KB

                                                                                                                                                    • memory/940-937-0x0000000002D60000-0x0000000002DC8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      416KB

                                                                                                                                                    • memory/956-925-0x0000000001480000-0x00000000014E8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      416KB

                                                                                                                                                    • memory/956-917-0x0000000001480000-0x00000000014E8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      416KB

                                                                                                                                                    • memory/1132-729-0x0000000002E30000-0x0000000002E98000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      416KB

                                                                                                                                                    • memory/1132-722-0x0000000002E30000-0x0000000002E98000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      416KB

                                                                                                                                                    • memory/1132-732-0x0000000002E30000-0x0000000002E98000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      416KB

                                                                                                                                                    • memory/1516-851-0x000000001BAE0000-0x000000001BB7C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      624KB

                                                                                                                                                    • memory/1516-850-0x000000001B570000-0x000000001BA3E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4.8MB

                                                                                                                                                    • memory/4328-1404-0x0000000000400000-0x0000000000C40000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8.2MB

                                                                                                                                                    • memory/4328-1434-0x0000000000400000-0x0000000000C40000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8.2MB