Resubmissions

05/02/2025, 09:34

250205-lj3hzaskdm 1

02/02/2025, 14:19

250202-rmz5xavnfw 4

02/02/2025, 14:17

250202-rl3veavnc1 4

02/02/2025, 00:22

250202-an9bjaynfr 10

02/02/2025, 00:12

250202-ahevqsylfm 10

02/02/2025, 00:08

250202-ae1m2awpbt 10

02/02/2025, 00:04

250202-acl2vsykbm 10

Analysis

  • max time kernel
    1800s
  • max time network
    1414s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250128-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    02/02/2025, 00:22

General

  • Target

    b231263f-0b92-4f02-9e71-3d6a05534490.jpg

  • Size

    26KB

  • MD5

    99cfb36285d82796d745c8a199f6acff

  • SHA1

    ab990d5b00d7878178a6e77553152149ce4f56c3

  • SHA256

    afc3ff71d364c14eecc12918e7c00a435943005fc86dafa53da529f0a9c95285

  • SHA512

    3a9558a9e628aac5af58f98a9e7056fe5a2741517067f0f9ebac9a800d6bd564433ab0b3910746f99e82573d2ba176241ce3d3b25961a6c27ae828c0d4defd26

  • SSDEEP

    768:Z3Bt4w6U03dxH1/ARsjefQIbwTj5pW0JPfmXkD+lakhXOsX0:Z3BtNZAdxHdARkef7bQ5I8POEqY

Malware Config

Extracted

Family

danabot

C2

51.178.195.151

51.222.39.81

149.255.35.125

38.68.50.179

51.77.7.204

rsa_pubkey.plain

Signatures

  • Chimera 64 IoCs

    Ransomware which infects local and network files, often distributed via Dropbox links.

  • Chimera Ransomware Loader DLL 1 IoCs

    Drops/unpacks executable file which resembles Chimera's Loader.dll.

  • Chimera family
  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot family
  • Danabot x86 payload 1 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Renames multiple (3269) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Blocklisted process makes network request 42 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file 8 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 44 IoCs
  • Loads dropped DLL 29 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 25 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks system information in the registry 2 TTPs 22 IoCs

    System information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 59 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 34 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 3 IoCs
  • Opens file in notepad (likely ransom note) 3 IoCs
  • Runs regedit.exe 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of SetWindowsHookEx 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\mspaint.exe
    "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\b231263f-0b92-4f02-9e71-3d6a05534490.jpg"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:5388
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:4456
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7fff00d846f8,0x7fff00d84708,0x7fff00d84718
        2⤵
          PID:3756
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
          2⤵
            PID:1692
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
            2⤵
            • Downloads MZ/PE file
            • Suspicious behavior: EnumeratesProcesses
            PID:1640
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
            2⤵
              PID:1436
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
              2⤵
                PID:3740
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                2⤵
                  PID:1132
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:1
                  2⤵
                    PID:3016
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                    2⤵
                      PID:4192
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:8
                      2⤵
                        PID:1300
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5720
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                        2⤵
                          PID:1412
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                          2⤵
                            PID:2456
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:1
                            2⤵
                              PID:4264
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                              2⤵
                                PID:2084
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                2⤵
                                  PID:1868
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                                  2⤵
                                    PID:3936
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:1
                                    2⤵
                                      PID:2172
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                                      2⤵
                                        PID:744
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:1
                                        2⤵
                                          PID:5404
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5372 /prefetch:8
                                          2⤵
                                            PID:2080
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1920 /prefetch:1
                                            2⤵
                                              PID:3628
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                                              2⤵
                                                PID:4768
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:1
                                                2⤵
                                                  PID:1008
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6328 /prefetch:8
                                                  2⤵
                                                    PID:5924
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6352 /prefetch:1
                                                    2⤵
                                                      PID:1932
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7012 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4504
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                                                      2⤵
                                                        PID:2280
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7048 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5564
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5292 /prefetch:2
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4588
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:1
                                                        2⤵
                                                          PID:5700
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1368 /prefetch:1
                                                          2⤵
                                                            PID:2148
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6792 /prefetch:1
                                                            2⤵
                                                              PID:1992
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7536 /prefetch:1
                                                              2⤵
                                                                PID:5412
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1320 /prefetch:1
                                                                2⤵
                                                                  PID:5168
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7900 /prefetch:8
                                                                  2⤵
                                                                    PID:1012
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7704 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4692
                                                                  • C:\Users\Admin\Downloads\DanaBot.exe
                                                                    "C:\Users\Admin\Downloads\DanaBot.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:6124
                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                      C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\DOWNLO~1\DanaBot.dll f1 C:\Users\Admin\DOWNLO~1\DanaBot.exe@6124
                                                                      3⤵
                                                                      • Loads dropped DLL
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4556
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\DOWNLO~1\DanaBot.dll,f0
                                                                        4⤵
                                                                        • Chimera
                                                                        • Blocklisted process makes network request
                                                                        • Loads dropped DLL
                                                                        • Drops desktop.ini file(s)
                                                                        • Drops file in Program Files directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3412
                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Downloads\YOUR_FILES_ARE_ENCRYPTED.HTML"
                                                                          5⤵
                                                                          • Modifies Internet Explorer Phishing Filter
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:5040
                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5040 CREDAT:17410 /prefetch:2
                                                                            6⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2292
                                                                            • C:\Windows\splwow64.exe
                                                                              C:\Windows\splwow64.exe 12288
                                                                              7⤵
                                                                                PID:4852
                                                                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\wadsdwas.txt
                                                                                7⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Modifies registry class
                                                                                • Opens file in notepad (likely ransom note)
                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2340
                                                                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                  "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Downloads\anda.bat
                                                                                  8⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Opens file in notepad (likely ransom note)
                                                                                  PID:3020
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\anda.bat"
                                                                                  8⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5972
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe
                                                                                    9⤵
                                                                                      PID:6076
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        explorer.exe
                                                                                        10⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1240
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /F /IM explorer.exe
                                                                                        10⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4424
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /F /IM explorer.exe
                                                                                        10⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5416
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        explorer.exe
                                                                                        10⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5984
                                                                                      • C:\Windows\SysWOW64\Taskmgr.exe
                                                                                        taskmgr.exe
                                                                                        10⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4080
                                                                                      • C:\Windows\SysWOW64\user.exe
                                                                                        user
                                                                                        10⤵
                                                                                          PID:2752
                                                                                        • C:\Windows\SysWOW64\user.exe
                                                                                          user `
                                                                                          10⤵
                                                                                            PID:4416
                                                                                          • C:\Windows\SysWOW64\user.exe
                                                                                            user Admin
                                                                                            10⤵
                                                                                              PID:2640
                                                                                            • C:\Windows\SysWOW64\help.exe
                                                                                              help
                                                                                              10⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4828
                                                                                            • C:\Windows\SysWOW64\help.exe
                                                                                              help 2
                                                                                              10⤵
                                                                                                PID:3860
                                                                                              • C:\Windows\SysWOW64\help.exe
                                                                                                help /?
                                                                                                10⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4316
                                                                                              • C:\Windows\SysWOW64\help.exe
                                                                                                Help
                                                                                                10⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1148
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd
                                                                                                10⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2720
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:2108
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe
                                                                                                    12⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3292
                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                  tasklist
                                                                                                  11⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3776
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /IM setup.exe
                                                                                                  11⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2984
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /IM setup.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3712
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /IM setup.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1408
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /IM setup.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5292
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /IM setup.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2112
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /IM setup.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:6004
                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                  tasklist
                                                                                                  11⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:6036
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:5160
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /IM rundll32.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2872
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /IM ButterflyOnDesktop.exe
                                                                                                  11⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:60
                                                                                                • C:\Windows\SysWOW64\regedit.exe
                                                                                                  regedit.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Runs regedit.exe
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  PID:3200
                                                                                                • C:\Windows\SysWOW64\regedit.exe
                                                                                                  regedit.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Runs regedit.exe
                                                                                                  PID:3784
                                                                                                • C:\Windows\SysWOW64\Taskmgr.exe
                                                                                                  taskmgr.exe
                                                                                                  11⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1940
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    "C:\Windows\system32\explorer.exe"
                                                                                                    12⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3372
                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                              tasklist
                                                                                              9⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1244
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM setup.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5736
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM setup.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:884
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM setup.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5152
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM Trololo.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4424
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM iexplore.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4500
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM iexplore.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3584
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM iexplore.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2188
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM splwow64.exe
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5024
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:1252
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              PID:2220
                                                                                          • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                            "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Downloads\anda.bat
                                                                                            8⤵
                                                                                            • Opens file in notepad (likely ransom note)
                                                                                            PID:3908
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\anda.bat"
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4744
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM setup.exe
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:224
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM setup.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5432
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM setup.exe
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2580
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM setup.exe
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5688
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM setup.exe
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4580
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM Trololo.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5588
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM iexplore.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1696
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM iexplore.exe
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4560
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM iexplore.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3992
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM splwow64.exe
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4356
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Kills process with taskkill
                                                                                              PID:1168
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /IM
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:1940
                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5040 CREDAT:17416 /prefetch:2
                                                                                        6⤵
                                                                                        • Downloads MZ/PE file
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4516
                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UT3050KB\MicrosoftEdgeSetup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UT3050KB\MicrosoftEdgeSetup.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3380
                                                                                        • C:\Program Files (x86)\Microsoft\Temp\EUC527.tmp\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Temp\EUC527.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}&appname=Microsoft%20Edge&needsadmin=prefers&usagestats=0"
                                                                                          7⤵
                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks system information in the registry
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3672
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Modifies registry class
                                                                                            PID:3748
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Modifies registry class
                                                                                            PID:4844
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:3276
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:2108
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:3084
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDQuNDUyOSIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjEyNSIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjQzIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4ODIyMDU3NDYwIiBpbnN0YWxsX3RpbWVfbXM9IjQzNyIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks system information in the registry
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            PID:3036
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}&appname=Microsoft%20Edge&needsadmin=prefers&usagestats=0" /installsource taggedmi /sessionid "{5ADCD89C-C93D-48DA-BECC-8F10D7E10A4E}"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:3544
                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5040 CREDAT:82950 /prefetch:2
                                                                                        6⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4416
                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:5040 CREDAT:82956 /prefetch:2
                                                                                        6⤵
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        PID:2208
                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5040 CREDAT:82960 /prefetch:2
                                                                                        6⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:6048
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6124 -s 472
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:4516
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6348 /prefetch:1
                                                                                2⤵
                                                                                  PID:1304
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8112 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4500
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8008 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3384
                                                                                  • C:\Users\Admin\Downloads\butterflyondesktop.exe
                                                                                    "C:\Users\Admin\Downloads\butterflyondesktop.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4212
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-0V54S.tmp\butterflyondesktop.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-0V54S.tmp\butterflyondesktop.tmp" /SL5="$802DA,2719719,54272,C:\Users\Admin\Downloads\butterflyondesktop.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:4960
                                                                                      • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe
                                                                                        "C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:4552
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://freedesktopsoft.com/butterflyondesktoplike.html
                                                                                        4⤵
                                                                                          PID:3064
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7fff00d846f8,0x7fff00d84708,0x7fff00d84718
                                                                                            5⤵
                                                                                              PID:892
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7880 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3252
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7900 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5936
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8120 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1376
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7608 /prefetch:1
                                                                                              2⤵
                                                                                                PID:4376
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6232 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4072
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8164 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4972
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8132 /prefetch:8
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:3020
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6648 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5940
                                                                                                    • C:\Users\Admin\Downloads\HawkEye.exe
                                                                                                      "C:\Users\Admin\Downloads\HawkEye.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3896
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1312
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:8
                                                                                                        2⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:5612
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3232 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5908
                                                                                                        • C:\Users\Admin\Downloads\AgentTesla.exe
                                                                                                          "C:\Users\Admin\Downloads\AgentTesla.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:1488
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7580 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4972
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7696 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:4744
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,17785015814521376412,13549657431895396807,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8372 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5180
                                                                                                            • C:\Users\Admin\Downloads\Trololo.exe
                                                                                                              "C:\Users\Admin\Downloads\Trololo.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4408
                                                                                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                taskkill.exe /f /im explorer.exe
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2060
                                                                                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                taskkill.exe /f /im taskmgr.exe
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:3508
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:1892
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:1476
                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x3e4 0x3ec
                                                                                                                1⤵
                                                                                                                  PID:3388
                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4200
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 6124 -ip 6124
                                                                                                                    1⤵
                                                                                                                      PID:2220
                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x3e4 0x3ec
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3392
                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:4588
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks system information in the registry
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:2548
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks system information in the registry
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          PID:4188
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\MicrosoftEdge_X64_132.0.2957.140.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2752
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                            3⤵
                                                                                                                            • Boot or Logon Autostart Execution: Active Setup
                                                                                                                            • Checks computer location settings
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Installs/modifies Browser Helper Object
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                            • Modifies registry class
                                                                                                                            • System policy modification
                                                                                                                            PID:524
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff71fe0a818,0x7ff71fe0a824,0x7ff71fe0a830
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:3888
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                              4⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:3836
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7F145ED1-F38B-4BC3-8AAF-24B395BF0E6B}\EDGEMITMP_99B35.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff71fe0a818,0x7ff71fe0a824,0x7ff71fe0a830
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:5728
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:5604
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6bc89a818,0x7ff6bc89a824,0x7ff6bc89a830
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:3792
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:5296
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff6bc89a818,0x7ff6bc89a824,0x7ff6bc89a830
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:4316
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDQuNDUyOSIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjEyNSIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTE5MTQ4NzQ1NCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjYiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjkyMDcyMTc0NDIiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9Ijk4NTY1Mjg0MTUiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSIyNjgiIGRvd25sb2FkX3RpbWVfbXM9IjM2MDg5IiBkb3dubG9hZGVkPSIxNzcxODAyMTYiIHRvdGFsPSIxNzcxODAyMTYiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIwIiBpbnN0YWxsX3RpbWVfbXM9IjY0OTI0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks system information in the registry
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          PID:3716
                                                                                                                      • C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
                                                                                                                        C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
                                                                                                                        1⤵
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5716
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                        1⤵
                                                                                                                          PID:2452
                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:6008
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Checks system information in the registry
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5960
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Checks system information in the registry
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:3856
                                                                                                                            • C:\Windows\SysWOW64\wermgr.exe
                                                                                                                              "C:\Windows\system32\wermgr.exe" "-outproc" "0" "3856" "1064" "996" "1068" "0" "0" "0" "0" "0" "0" "0" "0"
                                                                                                                              2⤵
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Enumerates system info in registry
                                                                                                                              PID:2088
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjVBMTc1ODgtMzE4RC00MjMwLUE1MTktOTRFRTk5ODgxRkZFfSIgdXNlcmlkPSJ7RTk1Q0U1NjUtQTU3Ri00NDFELUI4Q0YtM0M3QTYyMTJENkYzfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsyMjUxNTBGMi01MkQ5LTRBQzItQTAwNy0yMTIyQzQ4OUYxMTV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjEzMi4wLjI5NTcuMTQwIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjMiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExODIzMzA3ODkzIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks system information in the registry
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                              PID:4832
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E01F3161-B0B7-4F9D-810E-D6E7938A728F}\MicrosoftEdge_X64_132.0.2957.127.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E01F3161-B0B7-4F9D-810E-D6E7938A728F}\MicrosoftEdge_X64_132.0.2957.127.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5164
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E01F3161-B0B7-4F9D-810E-D6E7938A728F}\EDGEMITMP_EB0CB.tmp\setup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E01F3161-B0B7-4F9D-810E-D6E7938A728F}\EDGEMITMP_EB0CB.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E01F3161-B0B7-4F9D-810E-D6E7938A728F}\MicrosoftEdge_X64_132.0.2957.127.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:2188
                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E01F3161-B0B7-4F9D-810E-D6E7938A728F}\EDGEMITMP_EB0CB.tmp\setup.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E01F3161-B0B7-4F9D-810E-D6E7938A728F}\EDGEMITMP_EB0CB.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.111 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E01F3161-B0B7-4F9D-810E-D6E7938A728F}\EDGEMITMP_EB0CB.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.127 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6ad9aa818,0x7ff6ad9aa824,0x7ff6ad9aa830
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:2316
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjVBMTc1ODgtMzE4RC00MjMwLUE1MTktOTRFRTk5ODgxRkZFfSIgdXNlcmlkPSJ7RTk1Q0U1NjUtQTU3Ri00NDFELUI4Q0YtM0M3QTYyMTJENkYzfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsyNjZGODgyOC03OUZFLTQ4QzgtQTEzRi01NkJBMTI2ODIzMkR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEzMi4wLjI5NTcuMTI3IiBsYW5nPSIiIGJyYW5kPSJFVVdWIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iOSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTE4MzI2ODc4MjgiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMTgzMjcxNzkzNCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIwIiBlcnJvcmNvZGU9Ii0yMTQ3MDIzODM4IiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMjI1MDYwODE0NiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iZG8iIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzJiMTE4YTMxLWNjYmUtNGQ1Zi1iYTQyLTM3M2FjMzMzNjFhYj9QMT0xNzM5MDYxMjY5JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PUx3S09aNTVGYUY0VCUyYmhlQiUyZk1xajNkOHA5JTJieG00WmtYaUlIWVFMaGNxclZPVHhNUGhBUmZYbnRZSzZZdlZpUEhXRWg1MW1WdmtNbkFCSTEzTnNLRUJ3JTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMCIgdG90YWw9IjAiIGRvd25sb2FkX3RpbWVfbXM9IjIiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMjI1MDYwODE0NiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwOi8vbXNlZGdlLmIudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvMmIxMThhMzEtY2NiZS00ZDVmLWJhNDItMzczYWMzMzM2MWFiP1AxPTE3MzkwNjEyNjkmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9THdLT1o1NUZhRjRUJTJiaGVCJTJmTXFqM2Q4cDklMmJ4bTRaa1hpSUhZUUxoY3FyVk9UeE1QaEFSZlhudFlLNll2VmlQSFdFaDUxbVZ2a01uQUJJMTNOc0tFQnclM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNzcwNzgzNTIiIHRvdGFsPSIxNzcwNzgzNTIiIGRvd25sb2FkX3RpbWVfbXM9IjM1NzA4Ii8-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks system information in the registry
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                              PID:1664
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\elevation_service.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\elevation_service.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5688
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --rename-msedge-exe --system-level --verbose-logging --msedge --channel=stable
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Modifies registry class
                                                                                                                              PID:2844
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x2a8,0x2ac,0x2b0,0x284,0x2b4,0x7ff6bc89a818,0x7ff6bc89a824,0x7ff6bc89a830
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:5272
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:3252
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x1ac,0x1a4,0x1a0,0x160,0x19c,0x7ff6bc89a818,0x7ff6bc89a824,0x7ff6bc89a830
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:4408
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5388
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6bc89a818,0x7ff6bc89a824,0x7ff6bc89a830
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:5396
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                            1⤵
                                                                                                                              PID:3376
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
                                                                                                                              1⤵
                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:3928
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
                                                                                                                              1⤵
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:4568
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks system information in the registry
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4556
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjI5QjJCQjUtM0VGRi00NzBFLUI2QTAtODkyM0JGMTA5RjczfSIgdXNlcmlkPSJ7RTk1Q0U1NjUtQTU3Ri00NDFELUI4Q0YtM0M3QTYyMTJENkYzfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins3NDhDNUQ3MC00N0Y4LTQ0RjItQjdDQS00QTEzNDZBMUIwODB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-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-PHBpbmcgYWN0aXZlPSIwIiByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0iezQ0NkVBNDc5LUUyRkUtNDE1RC04NTBELUIwODVGNjU1RjAxM30iLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTMyLjAuMjk1Ny4xMjciIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkVVV1YiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjYwMSIgY29ob3J0PSJycmZAMC4xMCI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0iezQ4RjVGMTE3LTNEQ0UtNDM3MC04OTgwLUFCQUZDNENGMEJBNH0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Checks system information in the registry
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                PID:2352
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
                                                                                                                              1⤵
                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:3484
                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                              C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:5984
                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:1980
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                                                  1⤵
                                                                                                                                    PID:1712
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                    1⤵
                                                                                                                                      PID:4224

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                      MD5

                                                                                                                                      81aab57e0ef37ddff02d0106ced6b91e

                                                                                                                                      SHA1

                                                                                                                                      6e3895b350ef1545902bd23e7162dfce4c64e029

                                                                                                                                      SHA256

                                                                                                                                      a70f9e100dddb177f68ee7339b327a20cd9289fae09dcdce3dbcbc3e86756287

                                                                                                                                      SHA512

                                                                                                                                      a651d0a526d31036a302f7ef1ee2273bb7c29b5206c9b17339baa149dd13958ca63db827d09b4e12202e44d79aac2e864522aca1228118ba3dcd259fe1fcf717

                                                                                                                                    • C:\Program Files (x86)\Butterfly on Desktop\license.txt

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      302016f790fecb79d1a347ff953d1b01

                                                                                                                                      SHA1

                                                                                                                                      22e9ae089ef9268a809d42ee508ab48ee2b3cdc0

                                                                                                                                      SHA256

                                                                                                                                      947d14e7e3a5a27b34863e6febaeb036690bf60c075f858fb0e45949840656e4

                                                                                                                                      SHA512

                                                                                                                                      581cf3a15783670d931dc6d477ccb0943b990f27d6d33d2db5c9a35f3dc43669ddee87fae266578899738b77c40926175876a5260e7a4fe1593b303e461a4ee5

                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\99b05669-0daa-4638-96de-153eabccc3b6.tmp

                                                                                                                                      Filesize

                                                                                                                                      344B

                                                                                                                                      MD5

                                                                                                                                      1b7cdddfb06152ae01f12d9f253237d6

                                                                                                                                      SHA1

                                                                                                                                      1ef358781a086a0727f4fa95cd53510eb328bc52

                                                                                                                                      SHA256

                                                                                                                                      fd668d6edcf6b6cc176edd9bf7b0d7f1881fe2f0d94ebae656127c27a359550e

                                                                                                                                      SHA512

                                                                                                                                      4705c93b233be92dd2d04649d404b538bc76607bbe655d5e35a739653ac1af776ecdd12ec1cbf81476070ec5bae633f891817155014730a06939efb21bd132ea

                                                                                                                                    • C:\Program Files\Java\jdk-1.8\jre\lib\YOUR_FILES_ARE_ENCRYPTED.HTML

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      d714c2af9a4bddf1bc09e18f46142dfd

                                                                                                                                      SHA1

                                                                                                                                      1e525d1f4cf21781c218073d4897cb3daa388c44

                                                                                                                                      SHA256

                                                                                                                                      d956a3ab1a648f865f3d36f9066572f21280df8289264991b8eff2410e318111

                                                                                                                                      SHA512

                                                                                                                                      3e737b959f87f1ad971716cc254226a49e44ddfa51da8ad339f757138012ce4c93ec3b3de5449b09bc50415e3eb1ec90beecad5a964d03a002cdb57a9fac45b0

                                                                                                                                    • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                                      Filesize

                                                                                                                                      77KB

                                                                                                                                      MD5

                                                                                                                                      0d56a90f826b6aea72f3deda1ba3bbeb

                                                                                                                                      SHA1

                                                                                                                                      b62c8354c9f960f12ce84d6cd89630429f70443b

                                                                                                                                      SHA256

                                                                                                                                      95965b3b147d1f9b004e6afe46d2101abb912fb6c60f91a82c7c62536b7bf5a6

                                                                                                                                      SHA512

                                                                                                                                      26837c99bc5eec435ae612ad152f895d41cf4b691d9323e8e16deba1cec07229f878158035d96e2960eb2162c8c5313fbd59a4cadaf7524b0335fa19dc18f523

                                                                                                                                    • C:\ProgramData\Microsoft\Windows\AppRepository\StateRepository-Machine.srd

                                                                                                                                      Filesize

                                                                                                                                      1024KB

                                                                                                                                      MD5

                                                                                                                                      8661d1368ea0e188da08dff2b7ba1863

                                                                                                                                      SHA1

                                                                                                                                      513836f48eb6b9218f2b0eb85ede1a8592766446

                                                                                                                                      SHA256

                                                                                                                                      1f25d1623632172b388b01185c183ff616b2908c7f8bc2f975355a5a8caf9c73

                                                                                                                                      SHA512

                                                                                                                                      76cae2e79a0f44f9c82939157f12fc203f3f048469b2d0f2428eea87ddd3f3424a180959130f9db4196a100ba5cc8a2e5dca2703cdc377a67ef68541411738d1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                      Filesize

                                                                                                                                      152B

                                                                                                                                      MD5

                                                                                                                                      55708ea6a193823c5162db60a9f7396d

                                                                                                                                      SHA1

                                                                                                                                      cc48e8644d8a1c4588af35d319a477e6457416dd

                                                                                                                                      SHA256

                                                                                                                                      2e00fc9c4ec5aa772eb34ec24bd92e66b23a5100789a7d7d05b97344bc0c45c9

                                                                                                                                      SHA512

                                                                                                                                      fb5fabcd0341d2c7af481cba196cacd4ef577ec356d92e8623646fddf3a51badcce19a261c7df3e705af6aa790a56e64d73888a6e8cd508b87c3d341fde8f690

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                                      Filesize

                                                                                                                                      48KB

                                                                                                                                      MD5

                                                                                                                                      df1d27ed34798e62c1b48fb4d5aa4904

                                                                                                                                      SHA1

                                                                                                                                      2e1052b9d649a404cbf8152c47b85c6bc5edc0c9

                                                                                                                                      SHA256

                                                                                                                                      c344508bd16c376f827cf568ef936ad2517174d72bf7154f8b781a621250cc86

                                                                                                                                      SHA512

                                                                                                                                      411311be9bfdf7a890adc15fe89e6f363bc083a186bb9bcb02be13afb60df7ebb545d484c597b5eecdbfb2f86cd246c21678209aa61be3631f983c60e5d5ca94

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                      Filesize

                                                                                                                                      62KB

                                                                                                                                      MD5

                                                                                                                                      c813a1b87f1651d642cdcad5fca7a7d8

                                                                                                                                      SHA1

                                                                                                                                      0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                                                                      SHA256

                                                                                                                                      df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                                                                      SHA512

                                                                                                                                      af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                      Filesize

                                                                                                                                      70KB

                                                                                                                                      MD5

                                                                                                                                      3b06aa689e8bf1aed00d923a55cfdd49

                                                                                                                                      SHA1

                                                                                                                                      ca186701396ba24d747438e6de95397ed5014361

                                                                                                                                      SHA256

                                                                                                                                      cd1569510154d7fa83732ccf69e41e833421f4e5ec7f70a5353ad07940ec445c

                                                                                                                                      SHA512

                                                                                                                                      0422b94ec68439a172281605264dede7b987804b3acfdeeb86ca7b12249e0bd90e8e625f9549a9635165034b089d59861260bedf7676f9fa68c5b332123035ed

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                      Filesize

                                                                                                                                      19KB

                                                                                                                                      MD5

                                                                                                                                      1bd4ae71ef8e69ad4b5ffd8dc7d2dcb5

                                                                                                                                      SHA1

                                                                                                                                      6dd8803e59949c985d6a9df2f26c833041a5178c

                                                                                                                                      SHA256

                                                                                                                                      af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725

                                                                                                                                      SHA512

                                                                                                                                      b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                                      Filesize

                                                                                                                                      63KB

                                                                                                                                      MD5

                                                                                                                                      226541550a51911c375216f718493f65

                                                                                                                                      SHA1

                                                                                                                                      f6e608468401f9384cabdef45ca19e2afacc84bd

                                                                                                                                      SHA256

                                                                                                                                      caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5

                                                                                                                                      SHA512

                                                                                                                                      2947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                                      Filesize

                                                                                                                                      25KB

                                                                                                                                      MD5

                                                                                                                                      e580283a2015072bac6b880355fe117e

                                                                                                                                      SHA1

                                                                                                                                      0c0f3ca89e1a9da80cd5f536130ce5da3ad64bfe

                                                                                                                                      SHA256

                                                                                                                                      be8b1b612f207b673b1b031a7c67f8e2421d57a305bebf11d94f1c6e47d569ee

                                                                                                                                      SHA512

                                                                                                                                      65903ba8657d145cc3bbe37f5688b803ee03dd8ff8da23b587f64acaa793eaea52fcb6e8c0ec5032e0e3a2faacc917406ada179706182ce757d1c02979986dd6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                      MD5

                                                                                                                                      3051c1e179d84292d3f84a1a0a112c80

                                                                                                                                      SHA1

                                                                                                                                      c11a63236373abfe574f2935a0e7024688b71ccb

                                                                                                                                      SHA256

                                                                                                                                      992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3

                                                                                                                                      SHA512

                                                                                                                                      df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010

                                                                                                                                      Filesize

                                                                                                                                      53KB

                                                                                                                                      MD5

                                                                                                                                      68f0a51fa86985999964ee43de12cdd5

                                                                                                                                      SHA1

                                                                                                                                      bbfc7666be00c560b7394fa0b82b864237a99d8c

                                                                                                                                      SHA256

                                                                                                                                      f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f

                                                                                                                                      SHA512

                                                                                                                                      3049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                                                                                                      Filesize

                                                                                                                                      21KB

                                                                                                                                      MD5

                                                                                                                                      6ff1a4dbde24234c02a746915c7d8b8d

                                                                                                                                      SHA1

                                                                                                                                      3a97be8e446af5cac8b5eaccd2f238d5173b3cb3

                                                                                                                                      SHA256

                                                                                                                                      2faaca6a253d69be3efb96620ba30e53ecb3de12d5285b83ecdba8cbc36e7311

                                                                                                                                      SHA512

                                                                                                                                      f117b822aeb0a434a0750c44cbf4cdf627bfebc0d59e266993a4fcb17a7a0519659e13b3bcf8706eed7d80d0ce33b0ce5915afe5872c37c010a401dd6bb1187b

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                                                                                                      Filesize

                                                                                                                                      37KB

                                                                                                                                      MD5

                                                                                                                                      5873d4dc68262e39277991d929fa0226

                                                                                                                                      SHA1

                                                                                                                                      182eb3a0a6ee99ed84d7228e353705fd2605659a

                                                                                                                                      SHA256

                                                                                                                                      722960c9394405f7d8d0f48b91b49370e4880321c9d5445883aec7a2ca842ab4

                                                                                                                                      SHA512

                                                                                                                                      1ec06c216bfe254afbae0b16905d36adc31e666564f337eb260335ef2985b8c36f02999f93ab379293048226624a59832bfb1f2fa69d94a36c3ca2fdeebcdc3f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                                                                                      Filesize

                                                                                                                                      20KB

                                                                                                                                      MD5

                                                                                                                                      99c59b603e12ae38a2bbc5d4d70c673e

                                                                                                                                      SHA1

                                                                                                                                      50ed7bb3e9644989681562a48b68797c247c3c14

                                                                                                                                      SHA256

                                                                                                                                      0b68cf3fd9c7c7f0f42405091daa1dda71da4a1e92ba17dad29feb00b63ef45f

                                                                                                                                      SHA512

                                                                                                                                      70973ea531ed385b64a3d4cb5b42a9b1145ec884400da1d27f31f79b4597f611dc5d1e32281003132dd22bf74882a937fc504441e5280d055520bfca737cf157

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015

                                                                                                                                      Filesize

                                                                                                                                      38KB

                                                                                                                                      MD5

                                                                                                                                      adf2df4a8072227a229a3f8cf81dc9df

                                                                                                                                      SHA1

                                                                                                                                      48b588df27e0a83fa3c56d97d68700170a58bd36

                                                                                                                                      SHA256

                                                                                                                                      2fd56ac4d62fec83843c83054e5548834a19001c077cdb224901237f2e2c0e4c

                                                                                                                                      SHA512

                                                                                                                                      d18ffc9a41157ea96014a503640b3a2a3931f578293e88cc05aa61c8223221d948c05637875d8e3ee5847b6a99341ea22b6a1aee67c170e27bde5e154cf1b9ca

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                                                                                      Filesize

                                                                                                                                      41KB

                                                                                                                                      MD5

                                                                                                                                      082c469b33a31285b4c182bbe6a1b499

                                                                                                                                      SHA1

                                                                                                                                      d2525c741034e1ea6002707ef528a270fbd2fed6

                                                                                                                                      SHA256

                                                                                                                                      09ea9ec8594cabda1edc0ca1ee990be1f5c564d0dac06e6a07ac03623e5f4f1a

                                                                                                                                      SHA512

                                                                                                                                      a731c121e9438f8d5cc0fd28939b0493f5bb37013b60e78054fa6c4e3f72d4cd52c5bcd9e3dee36903fdc7e06aa3af879d706f360eaf6ebf750ba74d595263b8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017

                                                                                                                                      Filesize

                                                                                                                                      55KB

                                                                                                                                      MD5

                                                                                                                                      c649e6cc75cd77864686cfd918842a19

                                                                                                                                      SHA1

                                                                                                                                      86ee00041481009c794cd3ae0e8784df6432e5ec

                                                                                                                                      SHA256

                                                                                                                                      f451a4a37826390ab4ea966706292ee7dd41039d1bedc882cbc8392734535393

                                                                                                                                      SHA512

                                                                                                                                      e9e779870071fe309bbde9b6a278d9627c7f2402b55ac4c0a48c65b1de5172cf9dad2992f8619d7e7aaf978e6ccd607620de88554aa963f3d45501913ed49f64

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018

                                                                                                                                      Filesize

                                                                                                                                      16KB

                                                                                                                                      MD5

                                                                                                                                      dde035d148d344c412bd7ba8016cf9c6

                                                                                                                                      SHA1

                                                                                                                                      fb923138d1cde1f7876d03ca9d30d1accbcf6f34

                                                                                                                                      SHA256

                                                                                                                                      bcff459088f46809fba3c1d46ee97b79675c44f589293d1d661192cf41c05da9

                                                                                                                                      SHA512

                                                                                                                                      87843b8eb37be13e746eb05583441cb4a6e16c3d199788c457672e29fdadc501fc25245095b73cf7712e611f5ff40b37e27fca5ec3fa9eb26d94c546af8b2bc0

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019

                                                                                                                                      Filesize

                                                                                                                                      18KB

                                                                                                                                      MD5

                                                                                                                                      ec02df94928186d3c6b59ce65f9000a3

                                                                                                                                      SHA1

                                                                                                                                      ff25873724d5bee7c3a1b0f70853f3f4db93056c

                                                                                                                                      SHA256

                                                                                                                                      31d2638dfacb6328063cfadac99239427e0eee86cd28e2deddfe4daa39c55674

                                                                                                                                      SHA512

                                                                                                                                      69ddeb0dd61ed03bc060b9399504988ee0c72c4de46e3a6efc967bb3686a593dca9362121d9b5106e9f2e355238614c5d108cf28354b53e5aff6f5e2e112b873

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                                                      Filesize

                                                                                                                                      22KB

                                                                                                                                      MD5

                                                                                                                                      9b5558381a28d410bf93be576c4e1ec6

                                                                                                                                      SHA1

                                                                                                                                      67c25103d7e61f1b482a665fa0d86921876765d4

                                                                                                                                      SHA256

                                                                                                                                      0adaedd1b52daea4ac19cbe9c095eeab8d4f288c1eef838aa416308580cbc665

                                                                                                                                      SHA512

                                                                                                                                      aaf3b065030b0fb7c5a689d4c44d5cc2cb0ca6a79ce7cdeca3c745c01bf4f64e44de2ddf8e06cbb35eafe0e7a005a34178c4185a5d4cd4fdab6fdc20df44e0f9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                                                                      Filesize

                                                                                                                                      107KB

                                                                                                                                      MD5

                                                                                                                                      11341f03f951333b4309822a7ebb0907

                                                                                                                                      SHA1

                                                                                                                                      fc813cb6a262e6ef9991bfa2711ba75e7a0894dc

                                                                                                                                      SHA256

                                                                                                                                      99aa368241f22add83b34dd05541d726ab42a65f3e9c350e31c0129684b50c1a

                                                                                                                                      SHA512

                                                                                                                                      089cbd6d797f4e086e945dbb1345f4023fb0ef4daa9d47368ae7f253cbaea7b6236cfebf0d19741aba415ec4f1c3443050cabad756c55514ba2bc0bd7442bac5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c

                                                                                                                                      Filesize

                                                                                                                                      26KB

                                                                                                                                      MD5

                                                                                                                                      525579bebb76f28a5731e8606e80014c

                                                                                                                                      SHA1

                                                                                                                                      73b822370d96e8420a4cdeef1c40ed78a847d8b4

                                                                                                                                      SHA256

                                                                                                                                      f38998984e6b19271846322441f439e231836622e746a2f6577a8848e5eed503

                                                                                                                                      SHA512

                                                                                                                                      18219147fca7306220b6e8231ff85ebeb409c5cc512adff65c04437d0f99582751ccb24b531bbedf21f981c6955c044074a4405702c3a4fae3b9bf435018cc1a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001d

                                                                                                                                      Filesize

                                                                                                                                      18KB

                                                                                                                                      MD5

                                                                                                                                      f1dceb6be9699ca70cc78d9f43796141

                                                                                                                                      SHA1

                                                                                                                                      6b80d6b7d9b342d7921eae12478fc90a611b9372

                                                                                                                                      SHA256

                                                                                                                                      5898782f74bbdeaa5b06f660874870e1d4216bb98a7f6d9eddfbc4f7ae97d66f

                                                                                                                                      SHA512

                                                                                                                                      b02b9eba24a42caea7d408e6e4ae7ad35c2d7f163fd754b7507fc39bea5d5649e54d44b002075a6a32fca4395619286e9fb36b61736c535a91fe2d9be79048de

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e

                                                                                                                                      Filesize

                                                                                                                                      18KB

                                                                                                                                      MD5

                                                                                                                                      8bd66dfc42a1353c5e996cd88dc1501f

                                                                                                                                      SHA1

                                                                                                                                      dc779a25ab37913f3198eb6f8c4d89e2a05635a6

                                                                                                                                      SHA256

                                                                                                                                      ef8772f5b2cf54057e1cfb7cb2e61f09cbd20db5ee307133caf517831a5df839

                                                                                                                                      SHA512

                                                                                                                                      203a46b2d09da788614b86480d81769011c7d42e833fa33a19e99c86a987a3bd8755b89906b9fd0497a80a5cf27f1c5e795a66fe3d1c4a921667ec745ccf22f6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000020

                                                                                                                                      Filesize

                                                                                                                                      87KB

                                                                                                                                      MD5

                                                                                                                                      65b0f915e780d51aa0bca6313a034f32

                                                                                                                                      SHA1

                                                                                                                                      3dd3659cfd5d3fe3adc95e447a0d23c214a3f580

                                                                                                                                      SHA256

                                                                                                                                      27f0d8282b7347ae6cd6d5a980d70020b68cace0fbe53ad32048f314a86d4f16

                                                                                                                                      SHA512

                                                                                                                                      e5af841fd4266710d181a114a10585428c1572eb0cd4538be765f9f76019a1f3ea20e594a7ee384d219a30a1d958c482f5b1920551235941eec1bcacd01e4b6f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021

                                                                                                                                      Filesize

                                                                                                                                      59KB

                                                                                                                                      MD5

                                                                                                                                      25b3d7b6beb44eb20ffd065656c15e1d

                                                                                                                                      SHA1

                                                                                                                                      59301a1a36a144715b51bdccde1eb2a328f7efd3

                                                                                                                                      SHA256

                                                                                                                                      00a88a411e1a1ba98f55fae99469271160c23d87b1f71f90f31a7810f063db9d

                                                                                                                                      SHA512

                                                                                                                                      8c71c4b268832f016dc20f68611abe976294421217f7834b5d409b53b0f0b137231c9364eaa84eb1afb05fbb121a0ebd263e52ba60cda157ae892219b462e145

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000022

                                                                                                                                      Filesize

                                                                                                                                      16KB

                                                                                                                                      MD5

                                                                                                                                      686cd4e029335cb803ea8b47ea727bd5

                                                                                                                                      SHA1

                                                                                                                                      acb03acb24c943d81a8e4822466201cc4114692c

                                                                                                                                      SHA256

                                                                                                                                      785ffc242cb18f8e9ccb9ab96c37df3cdf1612a38a325a2a9bcf8164eac6488d

                                                                                                                                      SHA512

                                                                                                                                      a54e055ca8e021757102aa6c7f9045959fa32a7db215595cda8419ac96f75f44e1f5846037e14b6a20d0db51c4b1e974aff1718e16ff5d7650e0b667ca09721c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002f

                                                                                                                                      Filesize

                                                                                                                                      65KB

                                                                                                                                      MD5

                                                                                                                                      3d636838c651670d5e9dcb2732402a4a

                                                                                                                                      SHA1

                                                                                                                                      499511c375549d73ef30e24b978d58d9474eb8ec

                                                                                                                                      SHA256

                                                                                                                                      e7fdbe8a4e3878599e0c65beb8a6adb3f4e9db532cfa1ab3e24ed8baddbd1b84

                                                                                                                                      SHA512

                                                                                                                                      91df5fe15084597a2eee81b9590414560d70776b2d88d1e896966dc59823819272af1b171ede68ddabf62a1e6e3dd493e5989f6f6ebdea359f9ce700ac96114c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\45a16ff6d0d9ab5f_0

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      8d67b332b1e14f39abc2a86cd58c27d0

                                                                                                                                      SHA1

                                                                                                                                      b322673489e3fdb2cdf16ecc1e26a437efb5458b

                                                                                                                                      SHA256

                                                                                                                                      461ba52adaefa2e54e6833a34c6d51ba35b61e7a994608c2fc63af695aded0ee

                                                                                                                                      SHA512

                                                                                                                                      dbae0e310a347a05c465ce9af9bd2063e4621897f831d1e3a1615b87607069c80a5ba700bf4d3f9c36ced4146b0c6197c2a12ddd895af19714d7394990f9124d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\be6d12311ce2b399_0

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      8a2ba66220172f081040e2182f0634d9

                                                                                                                                      SHA1

                                                                                                                                      1e0efd8e28ae44369fcea4163a47ff4a5eb3f15a

                                                                                                                                      SHA256

                                                                                                                                      6268cf0f753b8d9c0a993cc3e130d82bd7315e6ac5ee4f2963d281269fa8bd53

                                                                                                                                      SHA512

                                                                                                                                      ef5ad433cf1be1637a8aed7475ac83d4394346fc3f2aceb47aaf320cff6d60108705f415e376e66e1501189ce130675a368ca4f79db747015f840288ab03bea0

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\cc73beeb35d2d9d4_0

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      8ce8763315dbed05010e57a0697eee21

                                                                                                                                      SHA1

                                                                                                                                      195b6b0079332d7e5f92d0fe66f7f2ffe6a582e8

                                                                                                                                      SHA256

                                                                                                                                      929994629cffa72c5d425c3544a1417a99ea2ef6608d5c1043deb53873adeea0

                                                                                                                                      SHA512

                                                                                                                                      f8cfcc96238c751e990ad7907fb826038d7a7210dbd24774bf5716fa64e1a76312ba849d7ecebea23b2abc33534d96b4dc1fff1666c4f8970e0043aefe648a17

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\f2076e2a98754e97_0

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      9f3bcccb2a7bb641c6b4c6bb02a81696

                                                                                                                                      SHA1

                                                                                                                                      5e1b8257f36ba4e18a93f887d238afacc8a894ba

                                                                                                                                      SHA256

                                                                                                                                      69328c12c3720a6980cfaa6c62ebc076a37132e1f240ba46764a696b89f43866

                                                                                                                                      SHA512

                                                                                                                                      894de9274b37dea5ed5ae52a2254bb38ad134cbbf2ca51befe708d91da404021403c9c25332d9014d365c410b18d9a8bd6c70491feb1745bf8816dbf2c94511b

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\f2e4bbad99a372cc_0

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      2034cd35c9b7904db4bc18737ca883b1

                                                                                                                                      SHA1

                                                                                                                                      e4ecd438ead5596ca8cbe3f7ea9f9d00576f5229

                                                                                                                                      SHA256

                                                                                                                                      23724bebd64494d35f094ff78d61e95bf8f7c5e6d6f4b58f043f554de5de1459

                                                                                                                                      SHA512

                                                                                                                                      35ce8ee3ffcb7653086799cab6e4465a77f95da7630e114e3111424f33a1fc047c147f32f31c34c007a1af5e36e72f65b9de341b209622d1f70dd0b8e010fb62

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                      Filesize

                                                                                                                                      3KB

                                                                                                                                      MD5

                                                                                                                                      a6d37ff5e712467a0a9ef7d84760fb9f

                                                                                                                                      SHA1

                                                                                                                                      4fb99bc511bc9263e585a911eb1bb4f791919c23

                                                                                                                                      SHA256

                                                                                                                                      7f373af664af1794b20a7e23322ccb187b945a8ad4db7ff0a35cce155ad2317c

                                                                                                                                      SHA512

                                                                                                                                      63e792f74c3dc6d042eefe88572f089e34fb6b4776fc4edc2b7d993c920d335d122219cdca3056119fad2ca509927af81c63bc09e8ffa4f770e21edbb1b037af

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      a91693853138ff7e099ae7d6d71a321c

                                                                                                                                      SHA1

                                                                                                                                      13f3df2071d5dc9104f4c9949d93d2d4997c7f59

                                                                                                                                      SHA256

                                                                                                                                      a79ee8fadeeddff755ca4c81c0921f6d38312cee6d76f13f7f523267beccb64b

                                                                                                                                      SHA512

                                                                                                                                      6f022b2e228ed6e572893b7a243c7fefd074f74a05085437548d5451008e06b317bdb824798bd1fd6ceb47170fa9f6ce5cdb1e1b139bd580a2e756c08a7823b5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      398272c3d82f92f45e8e4c1fa81e072c

                                                                                                                                      SHA1

                                                                                                                                      5b7384bf8ca9dc1bded58ec60439121a0c55be4d

                                                                                                                                      SHA256

                                                                                                                                      08be4016c0fbf939204c6b94716997e3ca5d4dec3b3aa7d51fd5ff8f5c876940

                                                                                                                                      SHA512

                                                                                                                                      452562896e601eed3cf20cdfb5b3952a1b97929fc209715a1f2644688005dcc10288a19f07dc5024013f21271cac6b4d15a1632680913e2822e40346538eab89

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      6a11bfc46acf268d06994d5cf1552ffe

                                                                                                                                      SHA1

                                                                                                                                      1bc51193eb7b22c8c7a542412ac9ff835dba10b1

                                                                                                                                      SHA256

                                                                                                                                      c99b5c8af0ed9876acdb8d277b3c8295932657f0c3b4bd8b645b8dcb7a62395e

                                                                                                                                      SHA512

                                                                                                                                      3e7e4e7081cc2efc1e88cb3a4eb969e6f6128bfdf78dbe9f157b8d119d39f4841396a89e64ef47422e87f0816b2d73c1706b972e9012ba16958532313465163f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                      Filesize

                                                                                                                                      111B

                                                                                                                                      MD5

                                                                                                                                      285252a2f6327d41eab203dc2f402c67

                                                                                                                                      SHA1

                                                                                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                      SHA256

                                                                                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                      SHA512

                                                                                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                      Filesize

                                                                                                                                      3KB

                                                                                                                                      MD5

                                                                                                                                      d4e192aee7f291cbdf3cc1bc7f8479d0

                                                                                                                                      SHA1

                                                                                                                                      413722a08d463717cb42e4fb52cc30a6200509da

                                                                                                                                      SHA256

                                                                                                                                      b4028b53dac62e210a8559e4afa97bb5067b2f55e46292ebfcafc43a3848d1ed

                                                                                                                                      SHA512

                                                                                                                                      3493f1db8c0dfefb309e4d1fc3e90f9563a5397d36added0f66f7120fe88a0235b95a1847eea693b97a9a4170fe32d5b21ddd89ca99cc36caee11b6435981da6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      863cc37e80b8fab4d158c9f8e1f4819b

                                                                                                                                      SHA1

                                                                                                                                      a4b4bdf0ff1d782ebe18996878b815294ec136f8

                                                                                                                                      SHA256

                                                                                                                                      d5b9af6e3af507cd94f3195a33be3074157da89e193b040d6b59af6f601fd3be

                                                                                                                                      SHA512

                                                                                                                                      9ac01c415c4e7827a7cd4b9dd64f2145d8a85d90fed9c6981e99aff02359617a49719f1c982034b4fde07a7bbb1ae8ed1e0ce941525f69ce6a598df27b8687b7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      d9fcf2a9ac0e59a26473a398f9a78a70

                                                                                                                                      SHA1

                                                                                                                                      d7c405095618eafd2a3e0d5b73488758512b5975

                                                                                                                                      SHA256

                                                                                                                                      383961d5b4e013df2ade17388d80103eecb8d0f20427891f98793cd0b8d8562a

                                                                                                                                      SHA512

                                                                                                                                      7fbbf948b890eac1c76f183ac04906cd2c48ae7b76784bba389c324e23a3e82187014660bb90db518822c9bb660cb037d2d1bd58302df9853890c870707d8a21

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                      Filesize

                                                                                                                                      3KB

                                                                                                                                      MD5

                                                                                                                                      e8fa7525dfa14ef627198cada0498752

                                                                                                                                      SHA1

                                                                                                                                      6c40b7d96aa306e3d996057ec17b528f1b3a8c85

                                                                                                                                      SHA256

                                                                                                                                      e307965df85ab21de9866a9baceb73a7775772b7c9fa30b5f066b70476061c2f

                                                                                                                                      SHA512

                                                                                                                                      6c14bdca361efdcf386f1aa7f0d6a060ccc38a37824aff24695b04af4346b62bec76b6cdf5d893125c2d4b45a30434b83a13e2e7d048a909230281938ed7079d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                      Filesize

                                                                                                                                      3KB

                                                                                                                                      MD5

                                                                                                                                      4b96ca1623a7df8085b7396ea6ab4b8f

                                                                                                                                      SHA1

                                                                                                                                      879d6ed56962fd5e9318274031ccd2c78e85a826

                                                                                                                                      SHA256

                                                                                                                                      01328e2821701bbab129a2c16dcd7381d328ca6b26ef3359891c08c502c85fe5

                                                                                                                                      SHA512

                                                                                                                                      cf850deb1b8410638aa96603b68ac549961f7dddaca1cf53c3e29ae5efdbf9d06bfa406acf99cb4b02fac3a2a1974a5b32564a561e387669fd8297aaf9521e0d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      6KB

                                                                                                                                      MD5

                                                                                                                                      e703f2950566b32155c4b1689d7bb407

                                                                                                                                      SHA1

                                                                                                                                      128bde1a649d1aa79f43f408ef968ce824229350

                                                                                                                                      SHA256

                                                                                                                                      2db353cc6ab6f189a97ebf3f7565ea4896f7ce010fb8938ec932e97f7385a892

                                                                                                                                      SHA512

                                                                                                                                      e83fe7eeb7d67a14093f2012968793538dd825b7c07925d472afc90aa29ac4814590350ccd83cda4b738b32eb7c01880c9da15a980711ee8f7760ea0086738b9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      5KB

                                                                                                                                      MD5

                                                                                                                                      63a8e9f8a4cd84d8e790735ece11310b

                                                                                                                                      SHA1

                                                                                                                                      7c87433ef2b2675684a59508081881a5bcfc4ba6

                                                                                                                                      SHA256

                                                                                                                                      a9065cdd4a3ae1ea840ba777e65d44c70df4c7ba5bf325c1a00e3713ad68ddfa

                                                                                                                                      SHA512

                                                                                                                                      e56bdf96993892d3d24c8959374a3628a31bf2547aa9b62a8ba2efbd8b4e2a5086781e74df23be276ff88ee7f6c586c34dd3ab0762ddb49319f5967091a56c96

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      6KB

                                                                                                                                      MD5

                                                                                                                                      8631230f7e979378c7b1563fb2782d71

                                                                                                                                      SHA1

                                                                                                                                      01664e73a0662d20b254161336e3e4d1ed928e47

                                                                                                                                      SHA256

                                                                                                                                      90936bc43c4477e1c269f852bb7a7624008e7e325b4ccfea1f1ce6a50242fc31

                                                                                                                                      SHA512

                                                                                                                                      b5965aee30448b6e56be7657e306706714ae3b6c99c5537038d59536bef8221e4f2572e081798583ea2ac9a32a1a58d132a901f03e14412274936d6ba2abb540

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      6KB

                                                                                                                                      MD5

                                                                                                                                      34896221c345af5be67cbfe5c7ce372e

                                                                                                                                      SHA1

                                                                                                                                      09e7f3822473f25df300dd9e96516ebdd60c9682

                                                                                                                                      SHA256

                                                                                                                                      e99ea4dc3fae7d15f189681ece460b068f4eed52c04697e8fab100af5aa17fea

                                                                                                                                      SHA512

                                                                                                                                      3301725fcb2c20b3f0cc6b1930f8f06bbd67a519df2f35bf204b91dce2b7ea98ee7e51efa0718b2e44ff094358f06cfa810959f3dc211ef2ac80ca778b00a4aa

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      7KB

                                                                                                                                      MD5

                                                                                                                                      faaba3a56c1a10589d5b2cd69490012d

                                                                                                                                      SHA1

                                                                                                                                      b1569e99fb897c2b9d15b489f80048fbe245b24c

                                                                                                                                      SHA256

                                                                                                                                      c0a8fbb79f40ba21ffc881cf01f94285dcbf49e7b72e61119f669a8fc50f72a6

                                                                                                                                      SHA512

                                                                                                                                      80eba529c4b82f2c0483be5a38764ad93c8f4236280f0dd8f93adfc7df270252f9ab0a4ac8c50899ca59ba8f96dec733943152ceef1986880d95a0a9c5201b4e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      6KB

                                                                                                                                      MD5

                                                                                                                                      409717f1074ad994e673fd78c7397b87

                                                                                                                                      SHA1

                                                                                                                                      21a131aa60b45c811ea6c1f4e3f4bf439fe566a9

                                                                                                                                      SHA256

                                                                                                                                      00de1f849178ac6a73ac66c2e91c46b7157700fd586b41a0580f22e78a15ef50

                                                                                                                                      SHA512

                                                                                                                                      1bd5514dd1973e6a1aec76626ea42d95f00198a5405301859f68eefb77d0836b07097e13563ffac6d84a05c404d748d13cc7a6802122d9de80a66aaa71541df9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      6KB

                                                                                                                                      MD5

                                                                                                                                      96d018514e65f5d7e92791be45c68453

                                                                                                                                      SHA1

                                                                                                                                      161cebfc3523398e23e4ae4ae930b4dfd5409e36

                                                                                                                                      SHA256

                                                                                                                                      62b06999ddedb291e60c7e8c1e5f7ca7f43e5136e5fd07db1a53e93ac219534d

                                                                                                                                      SHA512

                                                                                                                                      a686d46a761952416648c6d49cc37d01d32773435d744b901d7ada18103c2ebbce88bf7a2468afc76171e994711a3fc0a033f445fec1c31dfb06f7845cc4bb63

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      7KB

                                                                                                                                      MD5

                                                                                                                                      205ee00bb9cdd6a378b368360dae4587

                                                                                                                                      SHA1

                                                                                                                                      b86041aa7ae9019ae252520bbb74ff2048fea0ab

                                                                                                                                      SHA256

                                                                                                                                      545abbec59bc6cfc7c317cf880ceb125d3590f6f1b52649e888ae991cb9d95a7

                                                                                                                                      SHA512

                                                                                                                                      361d8783d406c6a25a813ed406021e01263c4d7f875b89e2db59df7c72f57fb99062b86f5fe697317e6e42a089bf9e0d382c25dcb3789ab1988af7732d4bf0ad

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      7KB

                                                                                                                                      MD5

                                                                                                                                      a2e0b7aa8c133ec4e675dc6a0c9cac92

                                                                                                                                      SHA1

                                                                                                                                      270cf4f27cf86bc73fc0b55bac9c4bfc2660332e

                                                                                                                                      SHA256

                                                                                                                                      b3e263db7ab9475e07ee8db0f3f2ab0225c66d2e7cb3be361867d829f5209136

                                                                                                                                      SHA512

                                                                                                                                      86b26d3a1d78e385f73a31faee53bc0032b0c27a0f3af90fe82cabbfa8952422fc11c4897d7232189722a1d5f667bec86613f09e4d8b7b16d9f53c5747a48011

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      7KB

                                                                                                                                      MD5

                                                                                                                                      89b3f6ef06ed3c06f26fa9092b5d9842

                                                                                                                                      SHA1

                                                                                                                                      728f52cc16080c90d9e1acb03c15756bae7e85ac

                                                                                                                                      SHA256

                                                                                                                                      c5d0c768debf91e42b3c1f8bf23d6264dc9b4991a971ec66b5dde615b6e8f602

                                                                                                                                      SHA512

                                                                                                                                      43822d956bd91d51f85b0b9b947ad747910b931565dd41aa3ce893c0e14f4e9530894f89dc77ab970ffc7dbbe8a792dcea4be188f5a7b6e7706779a819a42634

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      5f122ecd9cbde4257007e49440372ff5

                                                                                                                                      SHA1

                                                                                                                                      4d96cdee36f0b2de5777571ecc107631105f71c0

                                                                                                                                      SHA256

                                                                                                                                      349550ec266a5b106850904a901a963ad0bbda9ac44f084d3c8e50f873eb439f

                                                                                                                                      SHA512

                                                                                                                                      573b0a176c376c2713b08d3c8a5e5c0a646c110bc786db07312f339410061e39f78e4110becca6173e029b8c825b4732e678b4923b03001115ddc81e1523194c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      10KB

                                                                                                                                      MD5

                                                                                                                                      5ec15de44f3c6ff7b9db58dbf6d985bc

                                                                                                                                      SHA1

                                                                                                                                      476f41d2aec5918d286022462e821660f23d4072

                                                                                                                                      SHA256

                                                                                                                                      52b2ab06ee66b5dab211a2628c5f1fb2ad5b1a07dd2f08d1181c256e01304a60

                                                                                                                                      SHA512

                                                                                                                                      fe32932a8427285da434789659398de56f5446939d7e3f7ffc0b3ce29192a79b8c7e65ac10fc84fb80277843cb7fcbee0c39d1938d130870b08f21ab676598ce

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                      MD5

                                                                                                                                      7a6b081c196dd786b3117d9725df966c

                                                                                                                                      SHA1

                                                                                                                                      1c68b0d4e7f7bd3724fa212aec03cf7e0677bfac

                                                                                                                                      SHA256

                                                                                                                                      749dc5e0330559354a240f21f3dbd5030a8f7f4a1b39c15debb87d06901432bf

                                                                                                                                      SHA512

                                                                                                                                      12490cc499b3fda45ddf92853def00d5d104d7cdca55f81475c28d9b1aa38c87c1c19be832b3290c4c6c67d4da4b8ba56034cf9e4016bd6a87cfcf46f6d72873

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                      MD5

                                                                                                                                      da1821e07e4d7165997669aff8e6af7f

                                                                                                                                      SHA1

                                                                                                                                      fef974546b0dd06c60d5dfd724aecf09737f015b

                                                                                                                                      SHA256

                                                                                                                                      7232764846ad0d85709d6a397a7dcfa87823746d9192d0a5035127660567caeb

                                                                                                                                      SHA512

                                                                                                                                      5214c108c2b7ecb72a97fb198a2c1921d5c30c7c3122399bc5cdeb0784875ba4133733f66ba8ec49a9e08c472ff97ea3db4ab440bdcdd9727e89f84c757a24f8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      d0a4627317ef75b994c27c5097c50fae

                                                                                                                                      SHA1

                                                                                                                                      a359c179b8bdf9fda973573b4b3faf3165d314ae

                                                                                                                                      SHA256

                                                                                                                                      5a9c516025c3d715a0106f27b9b61bc949ac8d36bf71975ba7727ec36cf5dfdd

                                                                                                                                      SHA512

                                                                                                                                      475b9c60af4f47f1e6b17dae54c8d804decdcdf025b0a94fb69feea4aee429b7780dbdd9d199b39b517ab29b9f89cfee52a3031bb69df2082a41b6c7bf2201d6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      821f0c90699304c641de6c1b0dd3765f

                                                                                                                                      SHA1

                                                                                                                                      392f2e620b53d2aba1c8c1f740e5a72b6916e88a

                                                                                                                                      SHA256

                                                                                                                                      f904cd07bf38cad12aa4a6503b5875fcf08fecb81f4b922b88daf86ef3ad59b9

                                                                                                                                      SHA512

                                                                                                                                      2c87e17663951905134851e1181e41950278e9ea62caf45a7af672b3e1f6a28268794fcd7ebb2c3a7e15441c9300218a6363c656558866575226c21bd4afcaa3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      353dd82e7e79346931d34794c548c808

                                                                                                                                      SHA1

                                                                                                                                      4ef9fe360aaaa438ae243c3c1f87c82d9a53c6b3

                                                                                                                                      SHA256

                                                                                                                                      166214f66d633ef26799168226f3fd913818f0ed05adbd1340c6ae75d08f51e8

                                                                                                                                      SHA512

                                                                                                                                      9baef793ee09e0107c9cb03d73e484fd0937fd12c32bc221d220a8e6641e7e54a57dfdb433f32924c2b8b2ff12bdd7b2b1d42dd1abd33cc32a11f637f834fee8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      f480540ddb92ef548b8975a72d0dedef

                                                                                                                                      SHA1

                                                                                                                                      39a252afd4866b613ee313eceaad850d7dae471c

                                                                                                                                      SHA256

                                                                                                                                      bfe597daafbf903f535500102bfd2161b32ac5a65eabea4ae6b5257a6f5cdf23

                                                                                                                                      SHA512

                                                                                                                                      fc5e2dc5157b4c01ee6e4ba8948fea5868640ea997c32057d86e1b6963697c7fb6122e4fb56a7f9bbe8cfeb6c52651c75f74bb909238e6ca18b20f3211a854c9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      4a6e5d84b99ff539367bf41ed34bf00b

                                                                                                                                      SHA1

                                                                                                                                      2ae985848f9d09fb1dfce1040f7c80eb62ce264f

                                                                                                                                      SHA256

                                                                                                                                      e43ebf76a1fd239e2b0f73996182e338c5b238bed48c42586dea302934cbb2e6

                                                                                                                                      SHA512

                                                                                                                                      b682b4a6c2a089cf2e31038c1105d2c1d02a7648dbed7b66683154789f94bab531ee2d155f6048d3f3508dde392e616effdbd0ae5f92f0d24c195c6ecb8c0d38

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      efba4b5e05040dc9cb19f82323458a8d

                                                                                                                                      SHA1

                                                                                                                                      84d2cae19912ae1cc7bed02025eeeda66596adaf

                                                                                                                                      SHA256

                                                                                                                                      b63e44808c202ffbf4e9ca716b7aaaca88d0a6b695a065de23d0b955291ffaba

                                                                                                                                      SHA512

                                                                                                                                      010e31a55ecd9acc2885997cdeee1e7a55db5c71e119d6fe24eae9a6f6cfecaf269aae0524372c68664157061cee37714b0e10aef013f4539493a3fbe1af0677

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      a235ed5c1dabed5304d03bf62f6a62ec

                                                                                                                                      SHA1

                                                                                                                                      0f7a40c08ea70201993b3a907b3c6e888176988c

                                                                                                                                      SHA256

                                                                                                                                      ce748edbffc038b167e652b1135086d64dd1f7a9aa208b4befa34a883880d95c

                                                                                                                                      SHA512

                                                                                                                                      7f9b70b39af64f0c066073473269ebdb9b1278fabad0db1643a89367ca50ae0f567e55b6fdcfad2534d3e4635a37504ab04a57a3f994598855104b02914535c3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      3f7d734e5fc4759d37ed7391e80b8034

                                                                                                                                      SHA1

                                                                                                                                      f5b7fcfd49de12052115c38363a5e005a0675347

                                                                                                                                      SHA256

                                                                                                                                      f4f5d55535ccec988b28f1a8c5a355641255c496da696d39ea70652245a9cca6

                                                                                                                                      SHA512

                                                                                                                                      35d8d4b0116cdae12111c13ab32b39da94b0bd3815fcfbe4f477d1196005f18a8d606abb830da1bca8d1bcb289a1b24488abe4271e9803911e895a5ac0950d8a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      d75c181ed57fc767dc909854970e9550

                                                                                                                                      SHA1

                                                                                                                                      1eae99a5323a3780f41cb3a179b691a818bca204

                                                                                                                                      SHA256

                                                                                                                                      1f758a7df9125b5f99d94a1a42a7edc0fd52da0e96ff2fa90e8a93f51fccca3d

                                                                                                                                      SHA512

                                                                                                                                      c01f5643e61006d918e702faa9c2611afa9cbdd73c5f1ee3dcba33e6bf0858e7c46ab961bd791328168fe4b71ecd8d92f3caf6d53d3df917a6059a5b8733ef37

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      62bd9c91c13740c011d4db8d19ad2d4c

                                                                                                                                      SHA1

                                                                                                                                      533ca345225aa83d185ca9f86c99e5a994449e7a

                                                                                                                                      SHA256

                                                                                                                                      b69ad61e60a910710b32a8b9c3884c267dd0e3f2ffb7befc7dec8ddd6118219c

                                                                                                                                      SHA512

                                                                                                                                      451701d5b43b1ee67b14e30d78f5e361a95f48467d023d412ef75e04ce6d204f17c147da2086decb6f1c4c0376b9c93500b352b350754682bd456b843b1dda45

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      cc50bbfbcb7dc980f5069ad9f67810cd

                                                                                                                                      SHA1

                                                                                                                                      754744398e5d774d148eab2bfa50d86f2f32c4ca

                                                                                                                                      SHA256

                                                                                                                                      433cf50707aadb377210961b004cd34f61abd8830dce10945f42795d03cd097c

                                                                                                                                      SHA512

                                                                                                                                      852b810aa82d48ec9b59f8749b5b6bc4eaa821fd8ae3dd7b0c8091b320772b2a471e06bd3119195945127cc531e8f46c0e99388fc64828d8b8dbc41f35c13c9f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      fa011b12189eca1b6c4c8a2a4331cccb

                                                                                                                                      SHA1

                                                                                                                                      f2471475fce1bc42cb9aab5efce2b760bc453c03

                                                                                                                                      SHA256

                                                                                                                                      afeadf6b161538dff62bf1b3d81a9b3a199f22841d59b8e27465dfae1f6e5c40

                                                                                                                                      SHA512

                                                                                                                                      ae695d64879b3ed4b7093131d63bd45d19494cf4b960fe8771c2f9c999c57849a6f1fcd1a48c04818f39bee318763d1f7ccac5f6ad924de786e6365b4189fc55

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      8b73c06ab4319bc47733d23ac82e8bfb

                                                                                                                                      SHA1

                                                                                                                                      498490b09663cdc11d93fa0ae96f9a5e13f1cab6

                                                                                                                                      SHA256

                                                                                                                                      6143170cdf8d6b74989ecb18c29fbac85f7cb8e3c9020bf62b5bf632b615c391

                                                                                                                                      SHA512

                                                                                                                                      46e00d1b16944df3fb08c6f39c0056ac054cfbe1718b1d3e3c9fccd1ea548616d648ad67f32d136d0ba40f2582c26dbd4cf7755a3a911450e8f41fad0beca674

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      c58d9c89cd734439ae69b82d2bac0fad

                                                                                                                                      SHA1

                                                                                                                                      fb923286d1136f4c7a3173fb43587e4b4f774dd1

                                                                                                                                      SHA256

                                                                                                                                      8256892fc9d15c2403fc82fd3063104fca3d1c16a544a4df7a5c057bb74c3b4f

                                                                                                                                      SHA512

                                                                                                                                      08bad8a8b7661999f9b2ffb427e15a958ec6af709b1866a937d7f70144bd8257930541192788391503b6e8717b70fc9bff1b20b6df22e3bab5659d211f8a2d05

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      7af44facf5fc6a025caa3b03b0ed0834

                                                                                                                                      SHA1

                                                                                                                                      4675c823ffc42de6bc55b144cbc194c07c084d85

                                                                                                                                      SHA256

                                                                                                                                      62b276521146b41201eff62672927c9c785ecd4733cb4b13db48b004a726ed97

                                                                                                                                      SHA512

                                                                                                                                      330bdc65da093e85efd27b541d04f06d4047148d0f9db0e5f2fa5fb0484fe140bd752e617ff63e54ff78484282f62ed3a3d28daee6d9b5520130be66c805bccd

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      e5e2bd366e2450dd5b48d9c4eca6bd10

                                                                                                                                      SHA1

                                                                                                                                      18e32ae52c0c11d172d272d4b5ed8e30e1f15f1c

                                                                                                                                      SHA256

                                                                                                                                      45554b5e5e048e6f71d6e4b80e22f6dec7810253f1bffb9f04a251a17bd930c2

                                                                                                                                      SHA512

                                                                                                                                      cac5fb7c29d26c07a9064221f94afde3f5aa5a4f781e31af690ff24194cf2c2e47017b19a7f915feda017d16cceca25fe0a49f79904927bd81a081df0ab5cd89

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      ca94e92095460537a5b977c5528ad847

                                                                                                                                      SHA1

                                                                                                                                      72d4dbaa5628dc8320ad50813d85d5803c4cbe17

                                                                                                                                      SHA256

                                                                                                                                      b8abba37a17ae332bf1b0eb66e5d1f5452f2af18d7f4e9a7e4b1740bd233135d

                                                                                                                                      SHA512

                                                                                                                                      ee1a47711965e74f6271fb67bff0fdaf4654f5493197ce638af740c44338232eb1b4fc2e5530c5f52775048c486e889fee2cf33ce1cc8a8569ea9d50d1efd57b

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      b7e6a0de516755953b9ca4ffb302c6db

                                                                                                                                      SHA1

                                                                                                                                      f82334fd98b880d580903e845a8b9a555f629a82

                                                                                                                                      SHA256

                                                                                                                                      1ab322e807e5846c089daca7a827e5eea96f3933334c441a3591d2727a10601c

                                                                                                                                      SHA512

                                                                                                                                      73b9e76ebc83056b3cd60bd7310234da054fbc2ff65f726851f053d588b5a530c5efeaa24d4eba8105f6830b089b83371c04a585ecf3ef1dfea08b70fb6060f0

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      09de149be2ea37ab0c3c9c8a4a00c6d7

                                                                                                                                      SHA1

                                                                                                                                      2e2c5b3bead09c007ac0895eca8607a66573d3fe

                                                                                                                                      SHA256

                                                                                                                                      fd4d3d5ec62f2eddd71825d01bf0a1bdbb91fa6db2beed3cca49f72cd9579f6f

                                                                                                                                      SHA512

                                                                                                                                      5ee6883c911e15323385802bc59c559f9ceb710d1cb80ab36ade34c683e5e63111945c39e4e2d6e19edcf936fa9e083612bacdf412a737417df4bb396475f53f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      032507a6bdc56b5d8bfe9d786c4fdf51

                                                                                                                                      SHA1

                                                                                                                                      787c9ac890be2574857cddb84677756b07a90cac

                                                                                                                                      SHA256

                                                                                                                                      13f5dae3c2b42ca43cf0b40cadb9cde60ff0cc50029864ddc49f348dce049493

                                                                                                                                      SHA512

                                                                                                                                      ae7695de151a29476b1c6342861782da84353fc376956fe1e0a47cf3cdf291fead81fed68497a1c5ed54f727e489d7e50800fc35ce0b68b25eea2aba12640165

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      be3964d39eeb5469fca18c85062fff9f

                                                                                                                                      SHA1

                                                                                                                                      9b0162bfebdc8af41fa3ece18346b57c6536bb0d

                                                                                                                                      SHA256

                                                                                                                                      99dbe17f5cb1477f0f2154c2b9c28ae81029b796b4bcc221230d89d77b23eadc

                                                                                                                                      SHA512

                                                                                                                                      6e06e9616b0c2e4461bb0d634b8a5141967b4ef3bb492a18c0199d5716e2ec62f6f1645dd441270a40c93f58e7da8d4b1fc122d664007b0d5703ed4a46087586

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      befd8c72185eb338f6ab3d0eff814917

                                                                                                                                      SHA1

                                                                                                                                      5a31d7bb44648ffa6bab7aa662c2e659f3556bf7

                                                                                                                                      SHA256

                                                                                                                                      5deb2ec1c408ebeb75118171e0d2ea872daa06381b72a2688768c7cced579bfa

                                                                                                                                      SHA512

                                                                                                                                      ec29a6e5221762d73b1475ec5b17e50667352d2fa8c5a90017e1923d7ee8c3fbf6f6a0de55eab2e6dc49873830b33b6dff79ae00b790a12451aa8ef09c3d0c41

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      eaa0d532f66008f822e6572517ab4e8b

                                                                                                                                      SHA1

                                                                                                                                      fdbb8e65504d4ecb13b80e3ff688a454d84a4f9a

                                                                                                                                      SHA256

                                                                                                                                      77b610999694caa8d1a1b14f8210faad62e3c082c4ca908cf0e88dde5a8cacf6

                                                                                                                                      SHA512

                                                                                                                                      3efd1c58e8c101a9dfb0dafb144fc164a610e5097623e4fe800113ae79faf14a53bb3a83cbac79cf728a63dd2055c4df03396219cf4a354787e04815503bc1e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      fd0c21633626f4549fc72f0f14f3ef8f

                                                                                                                                      SHA1

                                                                                                                                      8a1aaebe157086b9d872d570433d5966ee052856

                                                                                                                                      SHA256

                                                                                                                                      6a2d01c2621b267241469b474dccc36a02ee7f842c5695f663360db25a3ac3e7

                                                                                                                                      SHA512

                                                                                                                                      489667f1d3c6d65ff0ab4cfe54431a1fcf3f8e583e78d540a9c2d194df5d7bbc09d4dc9471c3e6d527fb6c4aa13e858d1782205372cf6f9b8fdf0c557fac4bdb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      fa1497585ee4266a23cd423ee21ac8d0

                                                                                                                                      SHA1

                                                                                                                                      3864c49ca0ec0dd0b3725c1e3f62dda13110a7c1

                                                                                                                                      SHA256

                                                                                                                                      4680bcd9569d9511b630f14918ae16fdc1bc4d7201704b5eb2201965eed09381

                                                                                                                                      SHA512

                                                                                                                                      2ce7de2b9131232015c0ad3ae2e1bb3aa75d4ed6b626acbfe9af9df5cff2d8151a4384c3e74ff4af297e0a4c0a2b9131bd375895d722fd69b0455db0e5a483a3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58532c.TMP

                                                                                                                                      Filesize

                                                                                                                                      706B

                                                                                                                                      MD5

                                                                                                                                      44a5f84e322c6fe276626bb540485f84

                                                                                                                                      SHA1

                                                                                                                                      191e0ca17d856b0cdd0152535144dfa4237a0ff0

                                                                                                                                      SHA256

                                                                                                                                      255b6099e9f039f1555b39055ec35254953799f3bbf7b201b993917bbe6f2767

                                                                                                                                      SHA512

                                                                                                                                      36afb96fdc8eff1739c67515fe3472fd193d45737fe39f547b7ecc8ff36020b9a3028ba2acb949ddfd64fee1e09139b75e24cc8e067ff36fb5e5f18728678ef1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                      Filesize

                                                                                                                                      16B

                                                                                                                                      MD5

                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                      SHA1

                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                      SHA256

                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                      SHA512

                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      11KB

                                                                                                                                      MD5

                                                                                                                                      9453a2d059e85ecbcde9fe7a9b7c9003

                                                                                                                                      SHA1

                                                                                                                                      48527e5c533299fc599d43bc1d4e286e4fe30fee

                                                                                                                                      SHA256

                                                                                                                                      74dba7b094021a4372030652b7a0520b7fe29bb004f376969bdec6c823a1278b

                                                                                                                                      SHA512

                                                                                                                                      6f112927fa53bc7068c3552268ba03fdde57add10967847a6a941d9f541d048b972cce4c11b1c696108a6a40cf8bdf81eb7fa0022245081ab3745f249eb3911b

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      11KB

                                                                                                                                      MD5

                                                                                                                                      49f7436f1b9ae714c018813ce2aea436

                                                                                                                                      SHA1

                                                                                                                                      5a4d8fa9c98ac6f468b27017491123120740964f

                                                                                                                                      SHA256

                                                                                                                                      2e39ca163795705f0330e61c67092e7d4e64ea15db471d6cab9364031a96cbfd

                                                                                                                                      SHA512

                                                                                                                                      4a5035fa394fd8de81597e48961a6fd5ad077534a0da50fdd91a10486dfecb2e03ec927364de243f96931fa61d23e791c773d5b4ffc5ae1eddc0a15dbc3f249e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      10KB

                                                                                                                                      MD5

                                                                                                                                      ed4d1c27226e7ee879465eb08cb2b193

                                                                                                                                      SHA1

                                                                                                                                      906d83531cc921d6d2857ace30225f9aaaeb521a

                                                                                                                                      SHA256

                                                                                                                                      064c946824e6204bf00193642fe25c12692a07b9fd3d4bffae6edd91cd98f3fc

                                                                                                                                      SHA512

                                                                                                                                      9711d9829ad13425a87f565ec5c6171595138d533626b87bc8b821f81d70fc6f86f4b91e764ddaeda26c9cf7de229fa1fb3e04c34124776f0356176667951548

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      11KB

                                                                                                                                      MD5

                                                                                                                                      d24b735b22691fc423405ed601b48cff

                                                                                                                                      SHA1

                                                                                                                                      172bd2b15cce1712aa44610950d22a00a1f09131

                                                                                                                                      SHA256

                                                                                                                                      585cfee905c391c5d6375df5687e813d943f803f78eee65754d7a6d15c7eebd2

                                                                                                                                      SHA512

                                                                                                                                      855da79d966162d2a91ebf283c7b03de70f2f93552ac5a5a5a72c3452761fd7e0dab8085a35b1bd2f7c77fbd699d69892f9c646f008df138e13f6f437a36324c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      11KB

                                                                                                                                      MD5

                                                                                                                                      8ead6a521497d37542af78912a8cf0ec

                                                                                                                                      SHA1

                                                                                                                                      50beb98a67380a719162c44cf99c89e3680bf767

                                                                                                                                      SHA256

                                                                                                                                      d91fad7c4826416b8d837697fe8b52e0ffb38e4f8aa52cf86be81fca0ae61639

                                                                                                                                      SHA512

                                                                                                                                      1f7a059228b37be1dd8fdd9adeb5ab2d9fc466bbaf6576682e394c093ce1e1e89b88053c2639de789d043efd0a83f2a23be69827b50e91027707ee7444ae5c14

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      11KB

                                                                                                                                      MD5

                                                                                                                                      264da6c11f83793af54bb9ed24d1d272

                                                                                                                                      SHA1

                                                                                                                                      0e70e985b215011e941a557c687681ef0ab46511

                                                                                                                                      SHA256

                                                                                                                                      3bad353bac46097bb974ca771471964b042a2e442e5dbcc80f63e81f18efc7c2

                                                                                                                                      SHA512

                                                                                                                                      1fbcfb7d9b7005c6b835d1b397d78d4451f9d6b566789358a8f6eb2d6066904a30eda721982d6380ad5e84b0eb4eb6abc166bb81d5fb7a9ca6193bb092764df5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      11KB

                                                                                                                                      MD5

                                                                                                                                      8b450f9e022ab395ca530d32b47f648e

                                                                                                                                      SHA1

                                                                                                                                      6b77bd258fabfc6986761ab1fdf011d7155ce2cf

                                                                                                                                      SHA256

                                                                                                                                      4f5c0dc6172e10d38e6cc468b57474e7f41ef2e5751b943be0d985cc22e047e3

                                                                                                                                      SHA512

                                                                                                                                      60072c9359cbf6c52fb01531018914e9e730c23f9c4923c4be06c91b9fa3c261f71e370a0fa84bf0a66f21aad6106242c09b3900496b2a59c154d2169c251056

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      11KB

                                                                                                                                      MD5

                                                                                                                                      8fed5c8c5fec55c56906d8c4c1a28276

                                                                                                                                      SHA1

                                                                                                                                      0aa8aca39d696052c7e1ac818a9190d04d0f2659

                                                                                                                                      SHA256

                                                                                                                                      9f17241016207a183f393ea3c2c743a8e6bdb74de87aa8b18ef53e8238976120

                                                                                                                                      SHA512

                                                                                                                                      48cd87039b70062914f5f3afe3162bb2ac0d23e04555ad38da40c2d5d85757742ee918767600fde812d85d99eba8ca773da35766a5722a8eaa053ad74c893923

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\F12\network\settings.json

                                                                                                                                      Filesize

                                                                                                                                      3B

                                                                                                                                      MD5

                                                                                                                                      ecaa88f7fa0bf610a5a26cf545dcd3aa

                                                                                                                                      SHA1

                                                                                                                                      57218c316b6921e2cd61027a2387edc31a2d9471

                                                                                                                                      SHA256

                                                                                                                                      f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

                                                                                                                                      SHA512

                                                                                                                                      37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\CABFTO29\www.bing[1].xml

                                                                                                                                      Filesize

                                                                                                                                      13B

                                                                                                                                      MD5

                                                                                                                                      c1ddea3ef6bbef3e7060a1a9ad89e4c5

                                                                                                                                      SHA1

                                                                                                                                      35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

                                                                                                                                      SHA256

                                                                                                                                      b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

                                                                                                                                      SHA512

                                                                                                                                      6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\9ig1vgd\imagestore.dat

                                                                                                                                      Filesize

                                                                                                                                      31KB

                                                                                                                                      MD5

                                                                                                                                      e7c6bba5b42ba92ac4bb7b7aa3c3a451

                                                                                                                                      SHA1

                                                                                                                                      35ab2a4ae5b17bae5a25e2fcff120a3f1681d453

                                                                                                                                      SHA256

                                                                                                                                      c04947554b3939d4409830b7c03ee4b2b60e202bd016ceca59d244b8d766b5cb

                                                                                                                                      SHA512

                                                                                                                                      62377c37bc30d0ea7ba815796d66aca925af29adb83e9b00b4b6d99fdd484dd9532f3393bc65dc2570d88084021cababb82aabfccbaa1f025611cd80d96856d6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JQO36OFE\VerticalAccordion-3-1-656x504[1].png

                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      0451aa2ba080ff70764b4b98e249ec39

                                                                                                                                      SHA1

                                                                                                                                      396bdb9e39b280f8f76a9817d9577344b81a9dc6

                                                                                                                                      SHA256

                                                                                                                                      dac56654d60a9a77084845bdc60333444d615804adeef310bb65d1991efde921

                                                                                                                                      SHA512

                                                                                                                                      fd9d66c35c052b29788dd1adaa73ce11049fc34335765e4f185369657cf20cdbcbda452683e890cd093bd14e0c13c772ac61f8c0a43c2eef26d89b94e8dd2a22

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JQO36OFE\controls[1]

                                                                                                                                      Filesize

                                                                                                                                      22KB

                                                                                                                                      MD5

                                                                                                                                      cf6ae18a4a5a48e497570557391d7920

                                                                                                                                      SHA1

                                                                                                                                      ad9ce2ad74fd0bcd5fa998cff895168ada13a1cc

                                                                                                                                      SHA256

                                                                                                                                      993700d10307ac3485ea71e01c49dd2abae6360a5f1406e03e91c7a6532fc591

                                                                                                                                      SHA512

                                                                                                                                      43e9e37f8de63d2131e3159471a8a7765a08a4efbbd1505a1fb1dce4a85ca2e7e1391a241b2e01509f69b5ffb183ab488d20341a5baace00cfd8d753d3955e8f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JQO36OFE\isDebugBuild[1]

                                                                                                                                      Filesize

                                                                                                                                      87B

                                                                                                                                      MD5

                                                                                                                                      70f25a5edce5e20d870ff1c98a5ec5f5

                                                                                                                                      SHA1

                                                                                                                                      5fe33de0c8cb6d65f794c4dff0bfd5bdb15a7073

                                                                                                                                      SHA256

                                                                                                                                      ae2cfc14f884e61f693b00ad0945f372face67b1fc49c6479502cefba3b82e9e

                                                                                                                                      SHA512

                                                                                                                                      e4db4b122bc436edaa2dc810dbe1b0d61a5115e01a05b8e4f0874e639781b517b70ba5a80e1df7176aa612917c05ea10c06fc8114a8caeb00b38b7b01f8dc34e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JQO36OFE\secureboot[1].js

                                                                                                                                      Filesize

                                                                                                                                      195KB

                                                                                                                                      MD5

                                                                                                                                      a8c4838b540dc3189f9077536ec26cf4

                                                                                                                                      SHA1

                                                                                                                                      18cf57d4e1561a8c3c2fffe6ed884156b8bddf04

                                                                                                                                      SHA256

                                                                                                                                      acfcdc2dd1804a15893452b5b6fa6ac21d9011e44593a0b3f09a25e028b93ee3

                                                                                                                                      SHA512

                                                                                                                                      b1618a37e17bb45070eb866951e0cd390fd6dfd93d0307c093d08f346102285ff99789742c973ee1d3101d1402dbc8fb0d20bbef18805521b5c4879c69edca3e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JQO36OFE\ump[1].js

                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                      MD5

                                                                                                                                      223fcb99a19536c96fa041f3957d74c6

                                                                                                                                      SHA1

                                                                                                                                      e0061f2a571f182d50f4e4541acf3eaade5fdfc0

                                                                                                                                      SHA256

                                                                                                                                      4eba6cc0f3791bb26d4c29f5163f242428b5372aa2a38fb493ed9e1fc49e7363

                                                                                                                                      SHA512

                                                                                                                                      659c69302d7784433c00c68e03cda7b8137a86fbdd8e81602523d224f6512cd5b66d6ec2f0fb48ae61f1b3f5a23165f33b660fbfcb92fbacc4ba1e983f4155b5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JQO36OFE\update[1].css

                                                                                                                                      Filesize

                                                                                                                                      7KB

                                                                                                                                      MD5

                                                                                                                                      83567c1e81de23d79cd2f82d25b4c17a

                                                                                                                                      SHA1

                                                                                                                                      d4d0b01ec15c596b5ae94fe29b61e74774cf6df0

                                                                                                                                      SHA256

                                                                                                                                      7e25d0645d771819ca202c731c84dd2ddfaa0ac17d8d2eb6aa8b6639b0e0fc98

                                                                                                                                      SHA512

                                                                                                                                      75d49245801f3594ccddaf89e6ca559e026f4b2ef307c8687fa5ec622f1c1123893188089cd91c3e7d51c5a49fea9871f153b9ff9541ede117f755e57f4131d1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M2LHEA6R\SourceSansPro-Regular[1].eot

                                                                                                                                      Filesize

                                                                                                                                      109KB

                                                                                                                                      MD5

                                                                                                                                      e4734eeeb9bfcea1f28f4b841a0b18cd

                                                                                                                                      SHA1

                                                                                                                                      1de4840d5711610fc0a29e528995a85357f3abba

                                                                                                                                      SHA256

                                                                                                                                      9e9e73e6a6a64369736aa34c1818613ce05d43e70a4e870a90bddba1d228cb32

                                                                                                                                      SHA512

                                                                                                                                      66c8e9b255afc95ac317afa2d87e2816f19cd784677672601840b1d29485a0893c1da89db0b46ab28951058c4a586c222dd5a2d042f6f9c2d83824947d0289e8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M2LHEA6R\clientlib-reimagine-base.min.ACSHASH81b1ef0c4a6b80454291234fcd6e45b0[2].css

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      81b1ef0c4a6b80454291234fcd6e45b0

                                                                                                                                      SHA1

                                                                                                                                      1353f3119d378ffb222149ae19755423ef5347be

                                                                                                                                      SHA256

                                                                                                                                      b05d865a37d5efc60e028bc9fbc6b63459c78d21b0b70b3797ac97c1ad9ba88d

                                                                                                                                      SHA512

                                                                                                                                      6409931af06bae75e4cfc57ff2b877915404a9d805f8c9076390c4bc8ff634ba96b2ed561fcc4e57869110e62be05ab75a1578e7935cec9605eaa77c893643ad

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M2LHEA6R\favicon[1].ico

                                                                                                                                      Filesize

                                                                                                                                      6KB

                                                                                                                                      MD5

                                                                                                                                      72f13fa5f987ea923a68a818d38fb540

                                                                                                                                      SHA1

                                                                                                                                      f014620d35787fcfdef193c20bb383f5655b9e1e

                                                                                                                                      SHA256

                                                                                                                                      37127c1a29c164cdaa75ec72ae685094c2468fe0577f743cb1f307d23dd35ec1

                                                                                                                                      SHA512

                                                                                                                                      b66af0b6b95560c20584ed033547235d5188981a092131a7c1749926ba1ac208266193bd7fa8a3403a39eee23fcdd53580e9533803d7f52df5fb01d508e292b3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M2LHEA6R\favicon[1].png

                                                                                                                                      Filesize

                                                                                                                                      7KB

                                                                                                                                      MD5

                                                                                                                                      9e3fe8db4c9f34d785a3064c7123a480

                                                                                                                                      SHA1

                                                                                                                                      0f77f9aa982c19665c642fa9b56b9b20c44983b6

                                                                                                                                      SHA256

                                                                                                                                      4d755ac02a070a1b4bb1b6f1c88ab493440109a8ac1e314aaced92f94cdc98e9

                                                                                                                                      SHA512

                                                                                                                                      20d8b416bd34f3d80a77305c6fcd597e9c2d92ab1db3f46ec5ac84f5cc6fb55dfcdccd03ffdc5d5de146d0add6d19064662ac3c83a852f3be8b8f650998828d1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M2LHEA6R\l7gdbjpo0cum0ckerWCdlg_I[1].woff

                                                                                                                                      Filesize

                                                                                                                                      17KB

                                                                                                                                      MD5

                                                                                                                                      43884fd993aca8e6af5c7934c8bacb5a

                                                                                                                                      SHA1

                                                                                                                                      7839376405bf720aa6c4df5cb6f1c00fcec641e9

                                                                                                                                      SHA256

                                                                                                                                      7234b48bf0526e4e1158ea914664f338b2fa8f836a40003834c5a30734430ba3

                                                                                                                                      SHA512

                                                                                                                                      ec6128fe6f0a368ccbf0afec6ed27f4c9f5bab318c3510942f1a8d131a0adee5b123d49ae7b4fcb02f2d1412fb008f444b91510cb99be1d121ddb8f70048e42e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M2LHEA6R\plugin.f12[2]

                                                                                                                                      Filesize

                                                                                                                                      160KB

                                                                                                                                      MD5

                                                                                                                                      fdf4a73ffdab93e3a0422b9d2e252ca9

                                                                                                                                      SHA1

                                                                                                                                      c969911ecf2414e17fc16c1a15512bab79842d23

                                                                                                                                      SHA256

                                                                                                                                      26c3f906421451fb7a86d275288c9ea0bd6810959812edb6564e0c23f76702e0

                                                                                                                                      SHA512

                                                                                                                                      569c53094876dd65556a824416bfd0016764205ebf6e61c87529445d4c619860a086895a92f735089da501b96e5fb3361279f9731f5d46c56695133bf8318b6a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MVGQG207\CommonMerged[1]

                                                                                                                                      Filesize

                                                                                                                                      572KB

                                                                                                                                      MD5

                                                                                                                                      9ef197a076681c3d4c5e7a1e07cf15f5

                                                                                                                                      SHA1

                                                                                                                                      350d4ad02899f3838e4ce3bca3a13deb496c5509

                                                                                                                                      SHA256

                                                                                                                                      a24521823149886e4ebb47b4c8bdb7859985683ec302aaf941872b8d2852bebb

                                                                                                                                      SHA512

                                                                                                                                      6ca063a22f226421c8c901e659a38180f5198a12af7a8d380d74de1e2fcfb5bfb892cda88770729a2367f2b23e5a1bfc34cede0fade20c4dc13e0391fbd41cc3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MVGQG207\OpenSans-SemiboldItalic_v3[1].eot

                                                                                                                                      Filesize

                                                                                                                                      54KB

                                                                                                                                      MD5

                                                                                                                                      280c7764c57f24c77d234fa6f191f76d

                                                                                                                                      SHA1

                                                                                                                                      858490e012df4c5791164adf280639051607d734

                                                                                                                                      SHA256

                                                                                                                                      39bdfebed792dbc9dde56dc06a5935e73b7cd44b6b5a7247c3512d123a4c7181

                                                                                                                                      SHA512

                                                                                                                                      083f8c83eb4eddfd1651e26be886a57ecd515e0710e148f61103a3b9c467205495cc14742a86877466a5f5515dd3f17083b0a98d8f328867ecb1afb255a6636e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MVGQG207\css[1].css

                                                                                                                                      Filesize

                                                                                                                                      184B

                                                                                                                                      MD5

                                                                                                                                      cddb18b4eea9e1b8ff4272b968116176

                                                                                                                                      SHA1

                                                                                                                                      6e60488f3146c1c17129f3132794f4a97155424e

                                                                                                                                      SHA256

                                                                                                                                      2a4b45515d12560e7291b073398c8b99d9060d1178bcf02a13c43b7f6ea8e556

                                                                                                                                      SHA512

                                                                                                                                      e16e2384fbee9c154f5e680652bf1f45b2b7f47951eb3feaf68733b5d0050f100ad825ab6c55d257581d8c7b3d7cf35fe3a22a5d6a6b2586167b6d9f0b0c55b9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MVGQG207\favicon[1].ico

                                                                                                                                      Filesize

                                                                                                                                      16KB

                                                                                                                                      MD5

                                                                                                                                      12e3dac858061d088023b2bd48e2fa96

                                                                                                                                      SHA1

                                                                                                                                      e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5

                                                                                                                                      SHA256

                                                                                                                                      90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21

                                                                                                                                      SHA512

                                                                                                                                      c5030c55a855e7a9e20e22f4c70bf1e0f3c558a9b7d501cfab6992ac2656ae5e41b050ccac541efa55f9603e0d349b247eb4912ee169d44044271789c719cd01

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MVGQG207\featurecontrol.min.ACSHASHc22ea5b46f3fcad90da0abcc0a3f73d4[1].js

                                                                                                                                      Filesize

                                                                                                                                      159B

                                                                                                                                      MD5

                                                                                                                                      c22ea5b46f3fcad90da0abcc0a3f73d4

                                                                                                                                      SHA1

                                                                                                                                      2db789c63afb63d98932d7b55907dc3508e318b4

                                                                                                                                      SHA256

                                                                                                                                      8334daa260516bb896407461e5f10e8e3041b06c56846bbb9d3435c6e77513ad

                                                                                                                                      SHA512

                                                                                                                                      a0359f8c25dc40ceffd14a41ba81794717b99dabe78cbf8a8678f3e3ec57f317388ca0dc55b1cc6ad2d6c13d2b3caeb5a64527bb2c646ed2d93775437da646f1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MVGQG207\plugin[2]

                                                                                                                                      Filesize

                                                                                                                                      411B

                                                                                                                                      MD5

                                                                                                                                      6f65b6608be4e65166d660fdc450fa60

                                                                                                                                      SHA1

                                                                                                                                      91862bd34ab08e3511b7b7f1e71baefd57c33016

                                                                                                                                      SHA256

                                                                                                                                      7c56cbab79bd396e31a1f2a0891e23aa7d49e7a87c3bfd6d7ca445a095d73b9d

                                                                                                                                      SHA512

                                                                                                                                      38fcbb1e3f5ac1fc959d7509b6b1930d6ee5e3284815ca13c2976501ca8f00fa0b5661d9ebb76e5800ca126b3d0564626015e45e7beb401ba42c99f4d6230e2e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MVGQG207\site.min.ACSHASH79cf9e2923b6eccf812d5c310d2f6b9b[1].js

                                                                                                                                      Filesize

                                                                                                                                      531B

                                                                                                                                      MD5

                                                                                                                                      79cf9e2923b6eccf812d5c310d2f6b9b

                                                                                                                                      SHA1

                                                                                                                                      2fbb623535345bca7a4a0a47c90db9e7552e2aee

                                                                                                                                      SHA256

                                                                                                                                      5ad30437fbaa7b3808340ddd7f3c79c315ad16d20ba056712c4189d63665a21c

                                                                                                                                      SHA512

                                                                                                                                      74e2f86b4565e96470475fc520cf492f26e4947d66c4abdf8c19808fef32b7a80f7c006b3b62ad9c4511d0f6ef4ee1addc9212ed89522006f3bd95f5f8e1d113

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MVGQG207\suggestions[1].en-US

                                                                                                                                      Filesize

                                                                                                                                      17KB

                                                                                                                                      MD5

                                                                                                                                      5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                      SHA1

                                                                                                                                      3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                      SHA256

                                                                                                                                      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                      SHA512

                                                                                                                                      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UT3050KB\favicon-trans-bg-blue-mg[1].ico

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      30967b1b52cb6df18a8af8fcc04f83c9

                                                                                                                                      SHA1

                                                                                                                                      aaf67cd84fcd64fb2d8974d7135d6f1e4fc03588

                                                                                                                                      SHA256

                                                                                                                                      439b6089e45ef1e0c37ef88764d5c99a3b2752609c4e2af3376480d7ffcfaf2e

                                                                                                                                      SHA512

                                                                                                                                      7cb3c09a81fbd301741e7cf5296c406baf1c76685d354c54457c87f6471867390a1aeed9f95701eb9361d7dfacce31afd1d240841037fc1de4a120c66c1b088c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UT3050KB\mega-2_2879965684bb69348fce22212f5d3a81f44aca5ff71117b9f1455af0376ef075[1].css

                                                                                                                                      Filesize

                                                                                                                                      206KB

                                                                                                                                      MD5

                                                                                                                                      443f3bc862e03226c0a83a44a0677ac4

                                                                                                                                      SHA1

                                                                                                                                      b3b345fdd82059aab8fdc8518e0566609e344db5

                                                                                                                                      SHA256

                                                                                                                                      2879965684bb69348fce22212f5d3a81f44aca5ff71117b9f1455af0376ef075

                                                                                                                                      SHA512

                                                                                                                                      682712059f185d255baa8ad54c7320631ed44392bfad8b878dbb48904737567fc2b743b55d85233e65e8f30222011db7305db6cb2956d5fcb80585b7a712fd20

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133829306946363589.txt

                                                                                                                                      Filesize

                                                                                                                                      85KB

                                                                                                                                      MD5

                                                                                                                                      d6da06d96dcea156e2e39ff51f0dd73c

                                                                                                                                      SHA1

                                                                                                                                      baf669881eb7731ca09713d942991cd9ebacbc3d

                                                                                                                                      SHA256

                                                                                                                                      1c98bbee3e91d2b8923e187e5492cdd4d403995645e96990f69b7576098806a0

                                                                                                                                      SHA512

                                                                                                                                      3b67bdca01304dc1e5921732bb87ad9a5741138d59c4ad6fcefa318257452ec0f26f8a561c6ab7d2a327ef25346018e37a36b6c8b23e410d133bf0b7864bb441

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D5B07I57.htm

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      ae74a5932bfd782f7a4ef84343f708c9

                                                                                                                                      SHA1

                                                                                                                                      a26a6f0b5cf03efea7c82ed4bebf93640d7f6a41

                                                                                                                                      SHA256

                                                                                                                                      7f7ad95740a0b42d872f288750ff37d4adf8cf856392c447b36c368c98a7d70f

                                                                                                                                      SHA512

                                                                                                                                      25db7475cbdac2ded85a6ebf8072fa817c0a17ff15fa830a24e965e04eabba27748f3c6e3d5de9b2d522df0d970dc8b3acd33ea9f9898ef9e8c9f6f8b8fbde31

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\P06O1K0V.htm

                                                                                                                                      Filesize

                                                                                                                                      994B

                                                                                                                                      MD5

                                                                                                                                      a03c8dd179de26f92d16ae465ae4fcdc

                                                                                                                                      SHA1

                                                                                                                                      4440232e0bcce730c65e9a4747a906032eb6cd80

                                                                                                                                      SHA256

                                                                                                                                      bc2b6b033c33816d9de39e94dd8363b3b18bb8a15053e5642b2de75a19764cdb

                                                                                                                                      SHA512

                                                                                                                                      795a9be10f32e3eb4a02d642b8715275d0c5d92c5fd98a70b8f69eceec6fd4475e57d1682803f81a8bce0b66d3542c5ee51168f803ab3e1479cd712b72b8ad23

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-0V54S.tmp\butterflyondesktop.tmp

                                                                                                                                      Filesize

                                                                                                                                      688KB

                                                                                                                                      MD5

                                                                                                                                      c765336f0dcf4efdcc2101eed67cd30c

                                                                                                                                      SHA1

                                                                                                                                      fa0279f59738c5aa3b6b20106e109ccd77f895a7

                                                                                                                                      SHA256

                                                                                                                                      c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28

                                                                                                                                      SHA512

                                                                                                                                      06a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891

                                                                                                                                    • C:\Users\Admin\DOWNLO~1\DanaBot.dll

                                                                                                                                      Filesize

                                                                                                                                      2.4MB

                                                                                                                                      MD5

                                                                                                                                      7e76f7a5c55a5bc5f5e2d7a9e886782b

                                                                                                                                      SHA1

                                                                                                                                      fc500153dba682e53776bef53123086f00c0e041

                                                                                                                                      SHA256

                                                                                                                                      abd75572f897cdda88cec22922d15b509ee8c840fa5894b0aecbef6de23908a3

                                                                                                                                      SHA512

                                                                                                                                      0318e0040f4dbf954f27fb10a69bce2248e785a31d855615a1eaf303a772ad51d47906a113605d7bfd3c2b2265bf83c61538f78b071f85ee3c4948f5cde3fb24

                                                                                                                                    • C:\Users\Admin\Downloads\Curfun.zip

                                                                                                                                      Filesize

                                                                                                                                      131KB

                                                                                                                                      MD5

                                                                                                                                      7ed5b8f6e5a564cedce1bde04419a021

                                                                                                                                      SHA1

                                                                                                                                      4be340967bb9f0c3292052f5078d47ee060f3955

                                                                                                                                      SHA256

                                                                                                                                      f530b4f31840a9544e7794899e0310ab1e99c2ac58c0421a2d854683fb204f45

                                                                                                                                      SHA512

                                                                                                                                      bf1e4b791f7423bfe5730d267d66cce9756f649b3b6d990e3ac4832016a900d3db6352350d179d46d206ee3b4897a069f42b550f25a448b16d9f39fb73a9c89f

                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 111798.crdownload

                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      48d8f7bbb500af66baa765279ce58045

                                                                                                                                      SHA1

                                                                                                                                      2cdb5fdeee4e9c7bd2e5f744150521963487eb71

                                                                                                                                      SHA256

                                                                                                                                      db0d72bc7d10209f7fa354ec100d57abbb9fe2e57ce72789f5f88257c5d3ebd1

                                                                                                                                      SHA512

                                                                                                                                      aef8aa8e0d16aab35b5cc19487e53583691e4471064bc556a2ee13e94a0546b54a33995739f0fa3c4de6ff4c6abf02014aef3efb0d93ca6847bad2220c3302bd

                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 239131.crdownload

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                      MD5

                                                                                                                                      b6d61b516d41e209b207b41d91e3b90d

                                                                                                                                      SHA1

                                                                                                                                      e50d4b7bf005075cb63d6bd9ad48c92a00ee9444

                                                                                                                                      SHA256

                                                                                                                                      3d0efd55bde5fb7a73817940bac2a901d934b496738b7c5cab7ea0f6228e28fe

                                                                                                                                      SHA512

                                                                                                                                      3217fc904e4c71b399dd273786634a6a6c19064a9bf96960df9b3357001c12b9547813412173149f6185eb5d300492d290342ec955a8347c6f9dcac338c136da

                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 455518.crdownload

                                                                                                                                      Filesize

                                                                                                                                      232KB

                                                                                                                                      MD5

                                                                                                                                      60fabd1a2509b59831876d5e2aa71a6b

                                                                                                                                      SHA1

                                                                                                                                      8b91f3c4f721cb04cc4974fc91056f397ae78faa

                                                                                                                                      SHA256

                                                                                                                                      1dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838

                                                                                                                                      SHA512

                                                                                                                                      3e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a

                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 483338.crdownload

                                                                                                                                      Filesize

                                                                                                                                      2.8MB

                                                                                                                                      MD5

                                                                                                                                      1535aa21451192109b86be9bcc7c4345

                                                                                                                                      SHA1

                                                                                                                                      1af211c686c4d4bf0239ed6620358a19691cf88c

                                                                                                                                      SHA256

                                                                                                                                      4641af6a0071e11e13ad3b1cd950e01300542c2b9efb6ae92ffecedde974a4a6

                                                                                                                                      SHA512

                                                                                                                                      1762b29f7b26911a7e6d244454eac7268235e2e0c27cd2ca639b8acdde2528c9ddf202ed59ca3155ee1d6ad3deba559a6eaf4ed74624c68688761e3e404e54da

                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 707044.crdownload

                                                                                                                                      Filesize

                                                                                                                                      2.8MB

                                                                                                                                      MD5

                                                                                                                                      cce284cab135d9c0a2a64a7caec09107

                                                                                                                                      SHA1

                                                                                                                                      e4b8f4b6cab18b9748f83e9fffd275ef5276199e

                                                                                                                                      SHA256

                                                                                                                                      18aab0e981eee9e4ef8e15d4b003b14b3a1b0bfb7233fade8ee4b6a22a5abbb9

                                                                                                                                      SHA512

                                                                                                                                      c45d021295871447ce60250ff9cbeba2b2a16a23371530da077d6235cfe5005f10fa228071542df3621462d913ad2f58236dc0c0cb390779eef86a10bba8429f

                                                                                                                                    • C:\Users\Admin\Downloads\Walliant.zip

                                                                                                                                      Filesize

                                                                                                                                      4.5MB

                                                                                                                                      MD5

                                                                                                                                      33968a33f7e098d31920c07e56c66de2

                                                                                                                                      SHA1

                                                                                                                                      9c684a0dadae9f940dd40d8d037faa6addf22ddb

                                                                                                                                      SHA256

                                                                                                                                      6364269dbdc73d638756c2078ecb1a39296ddd12b384d05121045f95d357d504

                                                                                                                                      SHA512

                                                                                                                                      76ccf5f90c57915674e02bc9291b1c8956567573100f3633e1e9f1eaa5dbe518d13b29a9f8759440b1132ed897ff5a880bef395281b22aaf56ad9424a0e5e69a

                                                                                                                                    • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                                                                                                                                      Filesize

                                                                                                                                      280B

                                                                                                                                      MD5

                                                                                                                                      112ba0de5012e4a2f4d74c60bea926f0

                                                                                                                                      SHA1

                                                                                                                                      ed4f0811af4da1e2f6a599ab2c2444ea21caa2a6

                                                                                                                                      SHA256

                                                                                                                                      49ff30583ebe970e0333c1fa1202d34964049bda72a090c2761a3339088d60df

                                                                                                                                      SHA512

                                                                                                                                      0495f22190777eea21f4065bbdc5ef9b9cc027bd19ed90627bef155633f3d3c360fbb1f33c3b25d62dcff4ae03b2dd84fdd3cf73a4e441da4c5f0c4bde4ce986

                                                                                                                                    • memory/3412-2008-0x0000000000440000-0x0000000000456000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/3412-2010-0x00000000004F0000-0x000000000050A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/3412-2033-0x00000000004F0000-0x000000000050A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/3412-1536-0x0000000000AF0000-0x0000000000D5B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.4MB

                                                                                                                                    • memory/3412-1674-0x0000000000AF0000-0x0000000000D5B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.4MB

                                                                                                                                    • memory/3412-1565-0x0000000000AF0000-0x0000000000D5B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.4MB

                                                                                                                                    • memory/3672-10298-0x0000000000930000-0x0000000000965000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      212KB

                                                                                                                                    • memory/3672-10299-0x000000006F040000-0x000000006F266000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.1MB

                                                                                                                                    • memory/3672-10318-0x000000006F040000-0x000000006F266000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.1MB

                                                                                                                                    • memory/3896-2004-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/4212-1788-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      80KB

                                                                                                                                    • memory/4212-1732-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      80KB

                                                                                                                                    • memory/4408-10018-0x000000001B920000-0x000000001B928000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/4408-10019-0x000000001C6E0000-0x000000001C72C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/4408-10014-0x000000001B860000-0x000000001B906000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      664KB

                                                                                                                                    • memory/4408-10015-0x000000001BE00000-0x000000001C2CE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.8MB

                                                                                                                                    • memory/4408-10017-0x000000001C430000-0x000000001C4CC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      624KB

                                                                                                                                    • memory/4552-3405-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-2034-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10064-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10131-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10387-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10287-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10016-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-1901-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10315-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10355-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-7821-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10300-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-2751-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-1949-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10319-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4552-10349-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.0MB

                                                                                                                                    • memory/4556-1533-0x0000000002420000-0x000000000268B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.4MB

                                                                                                                                    • memory/4960-1786-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      752KB

                                                                                                                                    • memory/6124-1537-0x0000000000400000-0x0000000000AAD000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.7MB